* [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs
@ 2025-05-15 13:27 Ingo Molnar
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
` (12 more replies)
0 siblings, 13 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß
Changes in -v3:
- Drop patches that renamed the defconfig files, and the
introduction of the x86_32 subarchitecture string
- Rebase to v6.15-rc6
This series can also be accessed through my Git tree:
git://git.kernel.org/pub/scm/linux/kernel/git/mingo/tip.git WIP.x86/kconfig
Thanks,
Ingo
===============>
Changes in -v2:
- Switch from CONFIG_DEBUG_LIST=y to the lower-overhead
CONFIG_LIST_HARDENING=y option
- Add Hyper-V
- Propagate the above changes to x86_32
- Add review tags
Changes in -v1 (initial announcement):
Historically the x86 defconfigs aimed to be distro kernel
work-alikes with fewer drivers and a substantially shorter
build time. We regularly ask our contributors to test their
changes on x86 defconfigs, and we frequently analyze code
generation on such kernels as well.
In practice, over the past couple of years this goal has
diverged from what actual modern Linux distributions do
these days, and this series aims to correct that divergence.
Perform a thorough modernization of the x86 defconfigs, and
apply some cleanups to the x86 build system as well:
- Enable various kernel features that the most popular
Linux distributions have enabled in their generic
kernels these days: KVM host, BPF support, UBSAN, various MM
options, debugging options, various scheduler and cgroups
options, support for a number of guest OS platforms,
and other options.
- More specifically, these changes enable a rough superset
of the kernel features enabled by Ubuntu, Fedora/RHEL
kernels.
- Clean up the organization of the defconfig files as well. [Note: REMOVED in -v3]
- Add the ARCH=x86_32 build target [Note: REMOVED in -v3]
- Synchronize the x86_32 defconfig to the x86_64 defconfig:
this file is really just a random set of options configured
many years ago with no relevance to anything people are
using today anymore. Just follow the 64-bit options to the
extent possible, to have at least one modern frame of
reference.
- Clean up a number of kbuild details
Thanks,
Ingo
================>
Ingo Molnar (13):
x86/kconfig/64: Refresh defconfig
x86/kconfig/32: Refresh defconfig
x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target
x86/tools: insn_decoder_test.c: Emit standard build success messages
x86/tools: insn_sanity.c: Emit standard build success messages
x86/kconfig/64: Enable the KVM host in the defconfig
x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
x86/kconfig/64: Enable BPF support in the defconfig
x86/kconfig/64: Enable popular MM options in the defconfig
x86/kconfig/64: Enable popular kernel debugging options in the defconfig
x86/kconfig/64: Enable popular scheduler, cgroups and namespaces options in the defconfig
x86/kconfig/64: Enable popular generic kernel options in the defconfig
x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig
arch/x86/Makefile | 4 --
arch/x86/configs/i386_defconfig | 130 ++++++++++++++++++++++++++++++++-----
arch/x86/configs/x86_64_defconfig | 128 +++++++++++++++++++++++++++++++-----
arch/x86/tools/insn_decoder_test.c | 2 +-
arch/x86/tools/insn_sanity.c | 4 +-
5 files changed, 229 insertions(+), 39 deletions(-)
--
2.45.2
^ permalink raw reply [flat|nested] 48+ messages in thread
* [PATCH 01/13] x86/kconfig/64: Refresh defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
` (2 more replies)
2025-05-15 13:27 ` [PATCH 02/13] " Ingo Molnar
` (11 subsequent siblings)
12 siblings, 3 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
Refresh the x86-64 defconfig to pick up changes in the
general Kconfig environment: removed options, different
defaults, renames, etc.
No changes to the actual result of 'make ARCH=x86 defconfig'.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/x86_64_defconfig | 9 +--------
1 file changed, 1 insertion(+), 8 deletions(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 61e25f6209ed..7d7310cdf8b0 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -27,6 +27,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
+CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
@@ -40,8 +41,6 @@ CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_HZ_1000=y
-CONFIG_KEXEC=y
-CONFIG_CRASH_DUMP=y
CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_TRACE_RTC=y
@@ -63,9 +62,7 @@ CONFIG_BINFMT_MISC=y
# CONFIG_COMPAT_BRK is not set
CONFIG_NET=y
CONFIG_PACKET=y
-CONFIG_UNIX=y
CONFIG_XFRM_USER=y
-CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_MULTIPLE_TABLES=y
@@ -205,7 +202,6 @@ CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
CONFIG_HID_GYRATION=y
-CONFIG_LOGITECH_FF=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -239,7 +235,6 @@ CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
-# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QFMT_V2=y
CONFIG_AUTOFS_FS=y
CONFIG_ISO9660_FS=y
@@ -264,13 +259,11 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
-CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_PRINTK_TIME=y
CONFIG_DEBUG_KERNEL=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_DEBUG_WX=y
CONFIG_DEBUG_STACK_USAGE=y
-# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 02/13] x86/kconfig/32: Refresh defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-05-15 13:27 ` [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target Ingo Molnar
` (10 subsequent siblings)
12 siblings, 0 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
Refresh the x86-32 defconfig to pick up changes in the
general Kconfig environment: removed options, different
defaults, renames, etc.
No changes to the actual result of 'make ARCH=i386 defconfig'.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/i386_defconfig | 14 +++-----------
1 file changed, 3 insertions(+), 11 deletions(-)
diff --git a/arch/x86/configs/i386_defconfig b/arch/x86/configs/i386_defconfig
index 91801138b10b..e983f1db22dd 100644
--- a/arch/x86/configs/i386_defconfig
+++ b/arch/x86/configs/i386_defconfig
@@ -28,6 +28,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
+CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
@@ -40,8 +41,6 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_HZ_1000=y
-CONFIG_KEXEC=y
-CONFIG_CRASH_DUMP=y
# CONFIG_MITIGATION_RETHUNK is not set
CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
@@ -64,9 +63,7 @@ CONFIG_BINFMT_MISC=y
# CONFIG_COMPAT_BRK is not set
CONFIG_NET=y
CONFIG_PACKET=y
-CONFIG_UNIX=y
CONFIG_XFRM_USER=y
-CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_MULTIPLE_TABLES=y
@@ -138,6 +135,7 @@ CONFIG_CONNECTOR=y
CONFIG_EFI_CAPSULE_LOADER=y
CONFIG_BLK_DEV_LOOP=y
CONFIG_VIRTIO_BLK=y
+# CONFIG_INTEL_MEI is not set
CONFIG_BLK_DEV_SD=y
CONFIG_BLK_DEV_SR=y
CONFIG_CHR_DEV_SG=y
@@ -211,7 +209,6 @@ CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
CONFIG_HID_GYRATION=y
-CONFIG_LOGITECH_FF=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -242,7 +239,6 @@ CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
-# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QFMT_V2=y
CONFIG_AUTOFS_FS=y
CONFIG_ISO9660_FS=y
@@ -267,19 +263,15 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
-CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_PRINTK_TIME=y
CONFIG_DEBUG_KERNEL=y
CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
-CONFIG_DEBUG_WX=y
CONFIG_DEBUG_STACK_USAGE=y
-# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_BOOT_PARAMS=y
-CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_DEBUG_ENTRY=y
-# CONFIG_64BIT is not set
+CONFIG_UNWINDER_FRAME_POINTER=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
2025-05-15 13:27 ` [PATCH 02/13] " Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-13 17:12 ` [PATCH 03/13] " Brian Gerst
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
` (9 subsequent siblings)
12 siblings, 2 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
We have to go back 17 years into Git history, to kernels that won't
even build or boot with modern build environments, to come across
the obsolete arch/i386/ and arch/x86_64/ directories.
Remove some of their last functional residuals in the 'archclean' target.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/Makefile | 4 ----
1 file changed, 4 deletions(-)
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 594723005d95..4e7ac5e4b537 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -348,10 +348,6 @@ $(orc_hash_h): $(srctree)/arch/x86/include/asm/orc_types.h $(orc_hash_sh) FORCE
archprepare: $(orc_hash_h)
endif
-archclean:
- $(Q)rm -rf $(objtree)/arch/i386
- $(Q)rm -rf $(objtree)/arch/x86_64
-
define archhelp
echo '* bzImage - Compressed kernel image (arch/x86/boot/bzImage)'
echo ' install - Install kernel using (your) ~/bin/$(INSTALLKERNEL) or'
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (2 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
` (3 more replies)
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
` (8 subsequent siblings)
12 siblings, 4 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_decoder_test: success: Decoded and checked 8258521 instructions
Prefix the message with the standard ' ' (two spaces) used by kbuild to denote
regular build messages, making it easier for tools to filter out
warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/tools/insn_decoder_test.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/tools/insn_decoder_test.c b/arch/x86/tools/insn_decoder_test.c
index 08cd913cbd4e..8bf15c4aefa9 100644
--- a/arch/x86/tools/insn_decoder_test.c
+++ b/arch/x86/tools/insn_decoder_test.c
@@ -167,7 +167,7 @@ int main(int argc, char **argv)
pr_warn("Decoded and checked %d instructions with %d "
"failures\n", insns, warnings);
else
- fprintf(stdout, "%s: success: Decoded and checked %d"
+ fprintf(stdout, " %s: success: Decoded and checked %d"
" instructions\n", prog, insns);
return 0;
}
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 05/13] x86/tools: insn_sanity.c: Emit standard build success messages
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (3 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
` (3 more replies)
2025-05-15 13:27 ` [PATCH 06/13] x86/kconfig/64: Enable the KVM host in the defconfig Ingo Molnar
` (7 subsequent siblings)
12 siblings, 4 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_sanity: Success: decoded and checked 1000000 random instructions with 0 errors (seed:0x2e263877)
Prefix the message with the standard ' ' (two spaces) used by kbuild
to denote regular build messages, making it easier for tools to
filter out warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/tools/insn_sanity.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/tools/insn_sanity.c b/arch/x86/tools/insn_sanity.c
index 213f35f94feb..e743f0ea01ee 100644
--- a/arch/x86/tools/insn_sanity.c
+++ b/arch/x86/tools/insn_sanity.c
@@ -253,9 +253,9 @@ int main(int argc, char **argv)
}
fprintf((errors) ? stderr : stdout,
- "%s: %s: decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
+ " %s: %s: Decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
prog,
- (errors) ? "Failure" : "Success",
+ (errors) ? "failure" : "success",
insns,
(input_file) ? "given" : "random",
errors,
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 06/13] x86/kconfig/64: Enable the KVM host in the defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (4 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Ingo Molnar
` (6 subsequent siblings)
12 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
These days all distros enable KVM, and since the x86 defconfig
aims to be a distro kernel work-alike with fewer drivers and
a shorter build time, enable the KVM host in the defconfig too.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/x86_64_defconfig | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 7d7310cdf8b0..156e9490e29b 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -50,6 +50,11 @@ CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_IA32_EMULATION=y
+CONFIG_KVM=y
+CONFIG_KVM_INTEL=y
+CONFIG_KVM_AMD=y
+CONFIG_KVM_XEN=y
+CONFIG_KVM_MAX_NR_VCPUS=4096
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_MODULES=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (5 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 06/13] x86/kconfig/64: Enable the KVM host in the defconfig Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-05-15 23:40 ` Michael Kelley
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/64: Enable more virtualization guest options in the defconfig: Enable " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 08/13] x86/kconfig/64: Enable BPF support in the defconfig Ingo Molnar
` (5 subsequent siblings)
12 siblings, 2 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Kirill A . Shutemov, Ard Biesheuvel,
Arnd Bergmann, Carlos Bilbao, David Woodhouse, Elena Reshetova,
Fei Li, Jan Kiszka, Masahiro Yamada, Michal Marek, Paolo Bonzini,
Sean Christopherson, Stefano Stabellini
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, refresh all the virtualization
guest Kconfig features, enabling paravirt spinlocks, and
enabling the guest support code for the following guests:
- Xen
- Xen_PVH
- Jailhouse
- ACRN
- Intel TDX
- Hyper-V
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Acked-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: Carlos Bilbao <carlos.bilbao@kernel.org>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: Elena Reshetova <elena.reshetova@intel.com>
Cc: Fei Li <fei1.li@intel.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jan Kiszka <jan.kiszka@siemens.com>
Cc: Juergen Gross <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Paolo Bonzini <pbonzini@redhat.com>
Cc: Sean Christopherson <seanjc@google.com>
Cc: Stefano Stabellini <sstabellini@kernel.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
---
arch/x86/configs/x86_64_defconfig | 14 +++++++++++++-
1 file changed, 13 insertions(+), 1 deletion(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 156e9490e29b..df786b8b4e85 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -30,7 +30,12 @@ CONFIG_PROFILING=y
CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
-CONFIG_PARAVIRT=y
+CONFIG_PARAVIRT_SPINLOCKS=y
+CONFIG_XEN=y
+CONFIG_XEN_PVH=y
+CONFIG_JAILHOUSE_GUEST=y
+CONFIG_ACRN_GUEST=y
+CONFIG_INTEL_TDX_GUEST=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
@@ -128,6 +133,7 @@ CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_PCI=y
CONFIG_PCIEPORTBUS=y
+CONFIG_PCI_HYPERV=y
CONFIG_HOTPLUG_PCI=y
CONFIG_PCCARD=y
CONFIG_YENTA=y
@@ -168,6 +174,7 @@ CONFIG_SKY2=y
CONFIG_FORCEDETH=y
CONFIG_8139TOO=y
CONFIG_R8169=y
+CONFIG_HYPERV_NET=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_TABLET=y
@@ -198,6 +205,7 @@ CONFIG_AGP_INTEL=y
CONFIG_DRM=y
CONFIG_DRM_I915=y
CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_DRM_HYPERV=y
CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_HRTIMER=y
@@ -214,6 +222,7 @@ CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
+CONFIG_HID_HYPERV_MOUSE=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
@@ -231,6 +240,9 @@ CONFIG_RTC_CLASS=y
CONFIG_DMADEVICES=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_INPUT=y
+CONFIG_HYPERV=y
+CONFIG_HYPERV_UTILS=y
+CONFIG_HYPERV_BALLOON=y
CONFIG_EEEPC_LAPTOP=y
CONFIG_AMD_IOMMU=y
CONFIG_INTEL_IOMMU=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 08/13] x86/kconfig/64: Enable BPF support in the defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (6 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 09/13] x86/kconfig/64: Enable popular MM options " Ingo Molnar
` (4 subsequent siblings)
12 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek,
Alexei Starovoitov, Daniel Borkmann, Andrii Nakryiko
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable BPF support, which
is enabled in all major Linux distributions.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Alexei Starovoitov <ast@kernel.org>
Cc: Daniel Borkmann <daniel@iogearbox.net>
Cc: Andrii Nakryiko <andrii@kernel.org>
---
arch/x86/configs/x86_64_defconfig | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index df786b8b4e85..a32ed372e5bd 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -4,6 +4,12 @@ CONFIG_POSIX_MQUEUE=y
CONFIG_AUDIT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
+CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_JIT=y
+CONFIG_BPF_JIT_ALWAYS_ON=y
+CONFIG_BPF_PRELOAD=y
+CONFIG_BPF_PRELOAD_UMD=y
+CONFIG_BPF_LSM=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_TASKSTATS=y
@@ -22,6 +28,7 @@ CONFIG_CPUSETS=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 09/13] x86/kconfig/64: Enable popular MM options in the defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (7 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 08/13] x86/kconfig/64: Enable BPF support in the defconfig Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
` (2 more replies)
2025-05-15 13:27 ` [PATCH 10/13] x86/kconfig/64: Enable popular kernel debugging " Ingo Molnar
` (3 subsequent siblings)
12 siblings, 3 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Andrew Morton, Ard Biesheuvel,
Arnd Bergmann, David Woodhouse, Masahiro Yamada, Michal Marek,
Rik van Riel
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable the following
MM options that are typically enabled on major Linux distributions:
- ACPI_HOTPLUG_MEMORY, ZSWAP, SLAB hardening, MEMORY_HOTPLUG,
MEMORY_HOTREMOVE, PAGE_REPORTING, KSM, higher DEFAULT_MMAP_MIN_ADDR,
MEMORY_FAILURE, HWPOISON_INJECT, TRANSPARENT_HUGEPAGE,
TRANSPARENT_HUGEPAGE_MADVISE, IDLE_PAGE_TRACKING, ZONE_DEVICE
DEVICE_PRIVATE, ANON_VMA_NAME, USERFAULTFD, multi-gen LRU.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Rik van Riel <riel@surriel.com>
---
arch/x86/configs/x86_64_defconfig | 20 ++++++++++++++++++++
1 file changed, 20 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index a32ed372e5bd..02c4ba79946b 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -57,6 +57,7 @@ CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI_DOCK=y
+CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_BGRT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
@@ -76,7 +77,26 @@ CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOPRIO=y
CONFIG_BINFMT_MISC=y
+CONFIG_ZSWAP=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_COMPAT_BRK is not set
+CONFIG_MEMORY_HOTPLUG=y
+CONFIG_MEMORY_HOTREMOVE=y
+CONFIG_PAGE_REPORTING=y
+CONFIG_KSM=y
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_MEMORY_FAILURE=y
+CONFIG_HWPOISON_INJECT=y
+CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
+CONFIG_IDLE_PAGE_TRACKING=y
+CONFIG_ZONE_DEVICE=y
+CONFIG_DEVICE_PRIVATE=y
+CONFIG_ANON_VMA_NAME=y
+CONFIG_USERFAULTFD=y
+CONFIG_LRU_GEN=y
+CONFIG_LRU_GEN_ENABLED=y
CONFIG_NET=y
CONFIG_PACKET=y
CONFIG_XFRM_USER=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 10/13] x86/kconfig/64: Enable popular kernel debugging options in the defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (8 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 09/13] x86/kconfig/64: Enable popular MM options " Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 11/13] x86/kconfig/64: Enable popular scheduler, cgroups and namespaces " Ingo Molnar
` (2 subsequent siblings)
12 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Ivan Shapovalov, Masahiro Yamada, Michal Marek
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable a handful of
kernel debugging options that are typically enabled on major Linux
distributions.
The options enabled is a superset of the latest Ubuntu and Fedora
kernel debugging configs, using Ubuntu's config-6.11.0-24-generic
file, Fedora's kernel-x86_64-fedora.config and RHEL's
kernel-x86_64-rhel.config from kernel-ark.git.
Notable features enabled:
- CONFIG_UBSAN=y:
Despite the runtime overhead, UBSAN is actively enabled
in all 3 major Linux distros I checked, so we want it
enabled in the defconfig as well - to better see the
consequences.
- CONFIG_DEBUG_SHIRQ=y:
Fedora/RHEL have this enabled, while Ubuntu has it disabled.
- CONFIG_LIST_HARDENED=y:
Fedora/RHEL have CONFIG_DEBUG_LIST enabled, while Ubuntu has
it disabled, so pick the lightweight LIST_HARDENED variant.
- CONFIG_FUNCTION_PROFILER=y:
This is enabled on all distros I checked as well.
DEBUGINFO is still disabled, despite enabled in all Linux distros,
because the ~10x .o bloat is still just so painful on anything
but the most powerful build boxes.
Note that while the following features seemingly get removed from
the defconfig :
- CONFIG_BLK_DEV_INITRD=y
- CONFIG_KPROBES=y
- CONFIG_MAGIC_SYSRQ=y
they are actually still enabled in the actual .config, because they
get selected by other options indirectly.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Ivan Shapovalov <intelfx@intelfx.name>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/x86_64_defconfig | 46 ++++++++++++++++++++++++++++++++++++---
1 file changed, 43 insertions(+), 3 deletions(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 02c4ba79946b..3c4a03633328 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -31,7 +31,6 @@ CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
-CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
CONFIG_KEXEC=y
@@ -68,7 +67,6 @@ CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
CONFIG_KVM_XEN=y
CONFIG_KVM_MAX_NR_VCPUS=4096
-CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
@@ -303,14 +301,56 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
+CONFIG_LIST_HARDENED=y
CONFIG_PRINTK_TIME=y
+CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_DYNAMIC_DEBUG=y
CONFIG_DEBUG_KERNEL=y
-CONFIG_MAGIC_SYSRQ=y
+CONFIG_STRIP_ASM_SYMS=y
+CONFIG_HEADERS_INSTALL=y
+CONFIG_DEBUG_SECTION_MISMATCH=y
+CONFIG_KGDB=y
+CONFIG_KGDB_TESTS=y
+CONFIG_KGDB_LOW_LEVEL_TRAP=y
+CONFIG_KGDB_KDB=y
+CONFIG_KDB_KEYBOARD=y
+CONFIG_UBSAN=y
+CONFIG_UBSAN_SHIFT=y
+CONFIG_PAGE_OWNER=y
+CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_WX=y
+CONFIG_PER_VMA_LOCK_STATS=y
CONFIG_DEBUG_STACK_USAGE=y
+CONFIG_SCHED_STACK_END_CHECK=y
+CONFIG_KFENCE=y
+CONFIG_DEBUG_SHIRQ=y
+CONFIG_PANIC_ON_OOPS=y
+CONFIG_HARDLOCKUP_DETECTOR=y
+CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
+CONFIG_WQ_CPU_INTENSIVE_REPORT=y
CONFIG_SCHEDSTATS=y
+CONFIG_NMI_CHECK_CPU=y
+CONFIG_RCU_CPU_STALL_CPUTIME=y
+CONFIG_BOOTTIME_TRACING=y
+CONFIG_FUNCTION_GRAPH_RETVAL=y
+CONFIG_FPROBE=y
+CONFIG_FUNCTION_PROFILER=y
+CONFIG_STACK_TRACER=y
+CONFIG_SCHED_TRACER=y
+CONFIG_HWLAT_TRACER=y
+CONFIG_TIMERLAT_TRACER=y
+CONFIG_MMIOTRACE=y
+CONFIG_FTRACE_SYSCALLS=y
CONFIG_BLK_DEV_IO_TRACE=y
+CONFIG_USER_EVENTS=y
+CONFIG_HIST_TRIGGERS=y
+CONFIG_TRACE_EVENT_INJECT=y
+CONFIG_RV=y
+CONFIG_RV_MON_WWNR=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
+CONFIG_EARLY_PRINTK_USB_XDBC=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_ENTRY=y
+CONFIG_FUNCTION_ERROR_INJECTION=y
+CONFIG_MEMTEST=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 11/13] x86/kconfig/64: Enable popular scheduler, cgroups and namespaces options in the defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (9 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 10/13] x86/kconfig/64: Enable popular kernel debugging " Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 12/13] x86/kconfig/64: Enable popular generic kernel " Ingo Molnar
2025-05-15 13:27 ` [PATCH 13/13] x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig Ingo Molnar
12 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable a handful of
popular scheduler and cgroups options that are typically enabled
on major Linux distributions.
The options enabled is a superset of the latest Ubuntu and Fedora
kernel debugging configs, using Ubuntu's config-6.11.0-24-generic
file, Fedora's kernel-x86_64-fedora.config and RHEL's
kernel-x86_64-rhel.config from kernel-ark.git.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/x86_64_defconfig | 25 ++++++++++++++++++++++---
1 file changed, 22 insertions(+), 3 deletions(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 3c4a03633328..225aed921e21 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -2,6 +2,7 @@ CONFIG_WERROR=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
CONFIG_AUDIT=y
+# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_BPF_SYSCALL=y
@@ -11,26 +12,45 @@ CONFIG_BPF_PRELOAD=y
CONFIG_BPF_PRELOAD_UMD=y
CONFIG_BPF_LSM=y
CONFIG_PREEMPT_VOLUNTARY=y
+CONFIG_SCHED_CORE=y
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
+CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
+CONFIG_PSI=y
+CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_LOG_BUF_SHIFT=18
-CONFIG_CGROUPS=y
+CONFIG_PRINTK_INDEX=y
+CONFIG_UCLAMP_TASK=y
+CONFIG_NUMA_BALANCING=y
+CONFIG_MEMCG=y
+CONFIG_MEMCG_V1=y
CONFIG_BLK_CGROUP=y
-CONFIG_CGROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
+CONFIG_CGROUP_DMEM=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
+CONFIG_CPUSETS_V1=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
+CONFIG_NAMESPACES=y
+CONFIG_USER_NS=y
+CONFIG_CHECKPOINT_RESTORE=y
+CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SYSFS_SYSCALL=y
+CONFIG_EXPERT=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
CONFIG_KEXEC=y
@@ -305,7 +325,6 @@ CONFIG_LIST_HARDENED=y
CONFIG_PRINTK_TIME=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
-CONFIG_DEBUG_KERNEL=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_HEADERS_INSTALL=y
CONFIG_DEBUG_SECTION_MISMATCH=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 12/13] x86/kconfig/64: Enable popular generic kernel options in the defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (10 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 11/13] x86/kconfig/64: Enable popular scheduler, cgroups and namespaces " Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 13/13] x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig Ingo Molnar
12 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
This is the last set of options picked up from major Linux distributions:
- CONFIG_UAPI_HEADER_TEST=y
x86 developers frequently modify UAPI headers during development,
make sure they get tested.
- CONFIG_WATCH_QUEUE=y
All major distros have general notification queue support enabled.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/x86_64_defconfig | 2 ++
1 file changed, 2 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 225aed921e21..11095e7569a8 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -1,6 +1,8 @@
CONFIG_WERROR=y
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
+CONFIG_WATCH_QUEUE=y
CONFIG_AUDIT=y
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_NO_HZ=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [PATCH 13/13] x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
` (11 preceding siblings ...)
2025-05-15 13:27 ` [PATCH 12/13] x86/kconfig/64: Enable popular generic kernel " Ingo Molnar
@ 2025-05-15 13:27 ` Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
12 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-15 13:27 UTC (permalink / raw)
To: linux-kernel
Cc: Ingo Molnar, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
Just a mechanic synchronization of kernel options enabled: nobody
really develops kernel features on x86-32 anymore, so make sure the
defconfig is roughly equivalent to the 64-bit one, so that testing
doesn't cover some combination that nobody cares about.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
---
arch/x86/configs/i386_defconfig | 116 +++++++++++++++++++++++++++++++++++++---
1 file changed, 110 insertions(+), 6 deletions(-)
diff --git a/arch/x86/configs/i386_defconfig b/arch/x86/configs/i386_defconfig
index e983f1db22dd..26a0fc03d642 100644
--- a/arch/x86/configs/i386_defconfig
+++ b/arch/x86/configs/i386_defconfig
@@ -1,37 +1,63 @@
CONFIG_WERROR=y
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
+CONFIG_WATCH_QUEUE=y
CONFIG_USELIB=y
CONFIG_AUDIT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
+CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_JIT=y
+CONFIG_BPF_JIT_ALWAYS_ON=y
+CONFIG_BPF_PRELOAD=y
+CONFIG_BPF_PRELOAD_UMD=y
+CONFIG_BPF_LSM=y
CONFIG_PREEMPT_VOLUNTARY=y
+CONFIG_SCHED_CORE=y
+CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
+CONFIG_PSI=y
+CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_LOG_BUF_SHIFT=18
-CONFIG_CGROUPS=y
+CONFIG_PRINTK_INDEX=y
+CONFIG_UCLAMP_TASK=y
+CONFIG_MEMCG=y
+CONFIG_MEMCG_V1=y
CONFIG_BLK_CGROUP=y
-CONFIG_CGROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
+CONFIG_CGROUP_DMEM=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
+CONFIG_CPUSETS_V1=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
-CONFIG_BLK_DEV_INITRD=y
+CONFIG_NAMESPACES=y
+CONFIG_USER_NS=y
+CONFIG_CHECKPOINT_RESTORE=y
+CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SYSFS_SYSCALL=y
+CONFIG_EXPERT=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
+CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_NR_CPUS=8
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MSR=y
@@ -50,7 +76,11 @@ CONFIG_ACPI_BGRT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_X86_ACPI_CPUFREQ=y
-CONFIG_KPROBES=y
+CONFIG_KVM=y
+CONFIG_KVM_INTEL=y
+CONFIG_KVM_AMD=y
+CONFIG_KVM_XEN=y
+CONFIG_KVM_MAX_NR_VCPUS=4096
CONFIG_JUMP_LABEL=y
CONFIG_COMPAT_32BIT_TIME=y
CONFIG_MODULES=y
@@ -60,7 +90,23 @@ CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOPRIO=y
CONFIG_BINFMT_MISC=y
+CONFIG_ZSWAP=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
+# CONFIG_SLAB_BUCKETS is not set
# CONFIG_COMPAT_BRK is not set
+CONFIG_PAGE_REPORTING=y
+CONFIG_KSM=y
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_MEMORY_FAILURE=y
+CONFIG_HWPOISON_INJECT=y
+CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
+CONFIG_IDLE_PAGE_TRACKING=y
+CONFIG_ANON_VMA_NAME=y
+CONFIG_USERFAULTFD=y
+CONFIG_LRU_GEN=y
+CONFIG_LRU_GEN_ENABLED=y
CONFIG_NET=y
CONFIG_PACKET=y
CONFIG_XFRM_USER=y
@@ -120,6 +166,7 @@ CONFIG_CFG80211=y
CONFIG_MAC80211=y
CONFIG_MAC80211_LEDS=y
CONFIG_RFKILL=y
+CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_PCI=y
@@ -189,6 +236,8 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_HW_RANDOM=y
+# CONFIG_HW_RANDOM_INTEL is not set
+# CONFIG_HW_RANDOM_AMD is not set
CONFIG_NVRAM=y
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
@@ -208,7 +257,19 @@ CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
+CONFIG_HID_A4TECH=y
+CONFIG_HID_APPLE=y
+CONFIG_HID_BELKIN=y
+CONFIG_HID_CHERRY=y
+CONFIG_HID_CHICONY=y
+CONFIG_HID_CYPRESS=y
+CONFIG_HID_EZKEY=y
CONFIG_HID_GYRATION=y
+CONFIG_HID_ITE=y
+CONFIG_HID_KENSINGTON=y
+CONFIG_HID_REDRAGON=y
+CONFIG_HID_MICROSOFT=y
+CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -234,6 +295,8 @@ CONFIG_DMADEVICES=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_INPUT=y
CONFIG_EEEPC_LAPTOP=y
+CONFIG_INTEL_IOMMU=y
+# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
@@ -264,14 +327,55 @@ CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_PRINTK_TIME=y
-CONFIG_DEBUG_KERNEL=y
+CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_DYNAMIC_DEBUG=y
CONFIG_FRAME_WARN=1024
-CONFIG_MAGIC_SYSRQ=y
+CONFIG_STRIP_ASM_SYMS=y
+CONFIG_HEADERS_INSTALL=y
+CONFIG_DEBUG_SECTION_MISMATCH=y
+CONFIG_KGDB=y
+CONFIG_KGDB_TESTS=y
+CONFIG_KGDB_LOW_LEVEL_TRAP=y
+CONFIG_KGDB_KDB=y
+CONFIG_KDB_KEYBOARD=y
+CONFIG_UBSAN=y
+CONFIG_UBSAN_SHIFT=y
+CONFIG_PAGE_OWNER=y
+CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_STACK_USAGE=y
+CONFIG_SCHED_STACK_END_CHECK=y
+CONFIG_DEBUG_MEMORY_INIT=y
+CONFIG_KFENCE=y
+CONFIG_DEBUG_SHIRQ=y
+CONFIG_PANIC_ON_OOPS=y
+CONFIG_HARDLOCKUP_DETECTOR=y
+CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
+# CONFIG_DETECT_HUNG_TASK is not set
+CONFIG_WQ_CPU_INTENSIVE_REPORT=y
CONFIG_SCHEDSTATS=y
+CONFIG_NMI_CHECK_CPU=y
+CONFIG_DEBUG_LIST=y
+CONFIG_RCU_CPU_STALL_CPUTIME=y
+CONFIG_BOOTTIME_TRACING=y
+CONFIG_FUNCTION_GRAPH_RETVAL=y
+CONFIG_FUNCTION_PROFILER=y
+CONFIG_STACK_TRACER=y
+CONFIG_SCHED_TRACER=y
+CONFIG_HWLAT_TRACER=y
+CONFIG_TIMERLAT_TRACER=y
+CONFIG_MMIOTRACE=y
+CONFIG_FTRACE_SYSCALLS=y
CONFIG_BLK_DEV_IO_TRACE=y
+CONFIG_USER_EVENTS=y
+CONFIG_HIST_TRIGGERS=y
+CONFIG_TRACE_EVENT_INJECT=y
+CONFIG_RV=y
+CONFIG_RV_MON_WWNR=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
+CONFIG_EARLY_PRINTK_USB_XDBC=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_ENTRY=y
CONFIG_UNWINDER_FRAME_POINTER=y
+CONFIG_FUNCTION_ERROR_INJECTION=y
+CONFIG_MEMTEST=y
--
2.45.2
^ permalink raw reply related [flat|nested] 48+ messages in thread
* RE: [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-15 13:27 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Ingo Molnar
@ 2025-05-15 23:40 ` Michael Kelley
2025-05-16 7:49 ` Ingo Molnar
` (2 more replies)
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/64: Enable more virtualization guest options in the defconfig: Enable " tip-bot2 for Ingo Molnar
1 sibling, 3 replies; 48+ messages in thread
From: Michael Kelley @ 2025-05-15 23:40 UTC (permalink / raw)
To: Ingo Molnar, linux-kernel@vger.kernel.org, Vitaly Kuznetsov
Cc: H . Peter Anvin, Linus Torvalds, Peter Zijlstra, Borislav Petkov,
Thomas Gleixner, Jürgen Groß, Kirill A . Shutemov,
Ard Biesheuvel, Arnd Bergmann, Carlos Bilbao, David Woodhouse,
Elena Reshetova, Fei Li, Jan Kiszka, Masahiro Yamada,
Michal Marek, Paolo Bonzini, Sean Christopherson,
Stefano Stabellini
From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
>
> Since the x86 defconfig aims to be a distro kernel work-alike with
> fewer drivers and a shorter build time, refresh all the virtualization
> guest Kconfig features, enabling paravirt spinlocks, and
> enabling the guest support code for the following guests:
>
> - Xen
> - Xen_PVH
> - Jailhouse
> - ACRN
> - Intel TDX
> - Hyper-V
I built and tested a Hyper-V guest with defconfig. The Hyper-V storage
and keyboard drivers are pulled in automatically, so my previous
comment about them being "missing" is moot.
But the Linux console for each Hyper-V guest is a synthetic graphics
console, and that didn't work with the DRM_HYPERV driver. Missing
the console pretty much kills any usefulness. DRM doesn't have
Linux console support, so it needs CONFIG_DRM_FBDEV_EMULATION
to be set, and defconfig doesn't have it.
So either CONFIG_DRM_FBDEV_EMULATION needs to be added, or
defconfig should switch to the older HYPERV_FB driver. I think we'd
rather do the former. Vitaly -- any thoughts?
Michael
>
> Signed-off-by: Ingo Molnar <mingo@kernel.org>
> Acked-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
> Cc: Ard Biesheuvel <ardb@kernel.org>
> Cc: Arnd Bergmann <arnd@arndb.de>
> Cc: Carlos Bilbao <carlos.bilbao@kernel.org>
> Cc: David Woodhouse <dwmw@amazon.co.uk>
> Cc: Elena Reshetova <elena.reshetova@intel.com>
> Cc: Fei Li <fei1.li@intel.com>
> Cc: H. Peter Anvin <hpa@zytor.com>
> Cc: Jan Kiszka <jan.kiszka@siemens.com>
> Cc: Juergen Gross <jgross@suse.com>
> Cc: Linus Torvalds <torvalds@linux-foundation.org>
> Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
> Cc: Michal Marek <michal.lkml@markovi.net>
> Cc: Paolo Bonzini <pbonzini@redhat.com>
> Cc: Sean Christopherson <seanjc@google.com>
> Cc: Stefano Stabellini <sstabellini@kernel.org>
> Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
> ---
> arch/x86/configs/x86_64_defconfig | 14 +++++++++++++-
> 1 file changed, 13 insertions(+), 1 deletion(-)
>
> diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
> index 156e9490e29b..df786b8b4e85 100644
> --- a/arch/x86/configs/x86_64_defconfig
> +++ b/arch/x86/configs/x86_64_defconfig
> @@ -30,7 +30,12 @@ CONFIG_PROFILING=y
> CONFIG_KEXEC=y
> CONFIG_SMP=y
> CONFIG_HYPERVISOR_GUEST=y
> -CONFIG_PARAVIRT=y
> +CONFIG_PARAVIRT_SPINLOCKS=y
> +CONFIG_XEN=y
> +CONFIG_XEN_PVH=y
> +CONFIG_JAILHOUSE_GUEST=y
> +CONFIG_ACRN_GUEST=y
> +CONFIG_INTEL_TDX_GUEST=y
> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
> CONFIG_X86_MSR=y
> CONFIG_X86_CPUID=y
> @@ -128,6 +133,7 @@ CONFIG_NET_9P=y
> CONFIG_NET_9P_VIRTIO=y
> CONFIG_PCI=y
> CONFIG_PCIEPORTBUS=y
> +CONFIG_PCI_HYPERV=y
> CONFIG_HOTPLUG_PCI=y
> CONFIG_PCCARD=y
> CONFIG_YENTA=y
> @@ -168,6 +174,7 @@ CONFIG_SKY2=y
> CONFIG_FORCEDETH=y
> CONFIG_8139TOO=y
> CONFIG_R8169=y
> +CONFIG_HYPERV_NET=y
> CONFIG_INPUT_EVDEV=y
> CONFIG_INPUT_JOYSTICK=y
> CONFIG_INPUT_TABLET=y
> @@ -198,6 +205,7 @@ CONFIG_AGP_INTEL=y
> CONFIG_DRM=y
> CONFIG_DRM_I915=y
> CONFIG_DRM_VIRTIO_GPU=y
> +CONFIG_DRM_HYPERV=y
> CONFIG_SOUND=y
> CONFIG_SND=y
> CONFIG_SND_HRTIMER=y
> @@ -214,6 +222,7 @@ CONFIG_HID_PETALYNX=y
> CONFIG_HID_SAMSUNG=y
> CONFIG_HID_SONY=y
> CONFIG_HID_SUNPLUS=y
> +CONFIG_HID_HYPERV_MOUSE=y
> CONFIG_HID_TOPSEED=y
> CONFIG_HID_PID=y
> CONFIG_USB_HIDDEV=y
> @@ -231,6 +240,9 @@ CONFIG_RTC_CLASS=y
> CONFIG_DMADEVICES=y
> CONFIG_VIRTIO_PCI=y
> CONFIG_VIRTIO_INPUT=y
> +CONFIG_HYPERV=y
> +CONFIG_HYPERV_UTILS=y
> +CONFIG_HYPERV_BALLOON=y
> CONFIG_EEEPC_LAPTOP=y
> CONFIG_AMD_IOMMU=y
> CONFIG_INTEL_IOMMU=y
> --
> 2.45.2
>
^ permalink raw reply [flat|nested] 48+ messages in thread
* Re: [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-15 23:40 ` Michael Kelley
@ 2025-05-16 7:49 ` Ingo Molnar
2025-05-16 13:14 ` Michael Kelley
2025-05-16 8:15 ` Vitaly Kuznetsov
2025-06-14 10:30 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Peter Zijlstra
2 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-05-16 7:49 UTC (permalink / raw)
To: Michael Kelley
Cc: linux-kernel@vger.kernel.org, Vitaly Kuznetsov, H . Peter Anvin,
Linus Torvalds, Peter Zijlstra, Borislav Petkov, Thomas Gleixner,
Jürgen Groß, Kirill A . Shutemov, Ard Biesheuvel,
Arnd Bergmann, Carlos Bilbao, David Woodhouse, Elena Reshetova,
Fei Li, Jan Kiszka, Masahiro Yamada, Michal Marek, Paolo Bonzini,
Sean Christopherson, Stefano Stabellini
* Michael Kelley <mhklinux@outlook.com> wrote:
> From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
> >
> > Since the x86 defconfig aims to be a distro kernel work-alike with
> > fewer drivers and a shorter build time, refresh all the virtualization
> > guest Kconfig features, enabling paravirt spinlocks, and
> > enabling the guest support code for the following guests:
> >
> > - Xen
> > - Xen_PVH
> > - Jailhouse
> > - ACRN
> > - Intel TDX
> > - Hyper-V
>
> I built and tested a Hyper-V guest with defconfig.
Thank you!
> The Hyper-V storage and keyboard drivers are pulled in automatically,
> so my previous comment about them being "missing" is moot.
Yeah. "defconfig compression" is a bit non-obvious, as the file doesn't
carry indirect select and default-y-enabled options.
> But the Linux console for each Hyper-V guest is a synthetic graphics
> console, and that didn't work with the DRM_HYPERV driver. Missing
> the console pretty much kills any usefulness. DRM doesn't have
> Linux console support, so it needs CONFIG_DRM_FBDEV_EMULATION
> to be set, and defconfig doesn't have it.
>
> So either CONFIG_DRM_FBDEV_EMULATION needs to be added, or
> defconfig should switch to the older HYPERV_FB driver. I think we'd
> rather do the former. Vitaly -- any thoughts?
We can certainly enable that option, and it's likely useful for other
guests as well - see the delta patch below I applied.
Based on your description I also added your Tested-by tag:
Tested-by: Michael Kelley <mhklinux@outlook.com> # On Hyper-V
And pushed it all out to:
git://git.kernel.org/pub/scm/linux/kernel/git/mingo/tip.git WIP.x86/kconfig
Thanks,
Ingo
=================================>
arch/x86/configs/x86_64_defconfig | 1 +
1 file changed, 1 insertion(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index df786b8b4e85..15c6b5f3b2fc 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -203,6 +203,7 @@ CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_DRM=y
+CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_I915=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_HYPERV=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* RE: [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-15 23:40 ` Michael Kelley
2025-05-16 7:49 ` Ingo Molnar
@ 2025-05-16 8:15 ` Vitaly Kuznetsov
2025-06-14 7:32 ` [PATCH] x86/kconfig/defconfig: Enable CONFIG_DRM_FBDEV_EMULATION=y Ingo Molnar
2025-06-14 10:30 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Peter Zijlstra
2 siblings, 1 reply; 48+ messages in thread
From: Vitaly Kuznetsov @ 2025-05-16 8:15 UTC (permalink / raw)
To: Michael Kelley, Ingo Molnar, linux-kernel@vger.kernel.org
Cc: H . Peter Anvin, Linus Torvalds, Peter Zijlstra, Borislav Petkov,
Thomas Gleixner, Jürgen Groß, Kirill A . Shutemov,
Ard Biesheuvel, Arnd Bergmann, Carlos Bilbao, David Woodhouse,
Elena Reshetova, Fei Li, Jan Kiszka, Masahiro Yamada,
Michal Marek, Paolo Bonzini, Sean Christopherson,
Stefano Stabellini
Michael Kelley <mhklinux@outlook.com> writes:
> From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
>>
>> Since the x86 defconfig aims to be a distro kernel work-alike with
>> fewer drivers and a shorter build time, refresh all the virtualization
>> guest Kconfig features, enabling paravirt spinlocks, and
>> enabling the guest support code for the following guests:
>>
>> - Xen
>> - Xen_PVH
>> - Jailhouse
>> - ACRN
>> - Intel TDX
>> - Hyper-V
>
> I built and tested a Hyper-V guest with defconfig. The Hyper-V storage
> and keyboard drivers are pulled in automatically, so my previous
> comment about them being "missing" is moot.
>
> But the Linux console for each Hyper-V guest is a synthetic graphics
> console, and that didn't work with the DRM_HYPERV driver. Missing
> the console pretty much kills any usefulness. DRM doesn't have
> Linux console support, so it needs CONFIG_DRM_FBDEV_EMULATION
> to be set, and defconfig doesn't have it.
>
> So either CONFIG_DRM_FBDEV_EMULATION needs to be added, or
> defconfig should switch to the older HYPERV_FB driver. I think we'd
> rather do the former. Vitaly -- any thoughts?
>
Yea, my vote goes to the same option: let's enable
CONFIG_DRM_FBDEV_EMULATION.
> Michael
>
>>
>> Signed-off-by: Ingo Molnar <mingo@kernel.org>
>> Acked-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
>> Cc: Ard Biesheuvel <ardb@kernel.org>
>> Cc: Arnd Bergmann <arnd@arndb.de>
>> Cc: Carlos Bilbao <carlos.bilbao@kernel.org>
>> Cc: David Woodhouse <dwmw@amazon.co.uk>
>> Cc: Elena Reshetova <elena.reshetova@intel.com>
>> Cc: Fei Li <fei1.li@intel.com>
>> Cc: H. Peter Anvin <hpa@zytor.com>
>> Cc: Jan Kiszka <jan.kiszka@siemens.com>
>> Cc: Juergen Gross <jgross@suse.com>
>> Cc: Linus Torvalds <torvalds@linux-foundation.org>
>> Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
>> Cc: Michal Marek <michal.lkml@markovi.net>
>> Cc: Paolo Bonzini <pbonzini@redhat.com>
>> Cc: Sean Christopherson <seanjc@google.com>
>> Cc: Stefano Stabellini <sstabellini@kernel.org>
>> Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
>> ---
>> arch/x86/configs/x86_64_defconfig | 14 +++++++++++++-
>> 1 file changed, 13 insertions(+), 1 deletion(-)
>>
>> diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
>> index 156e9490e29b..df786b8b4e85 100644
>> --- a/arch/x86/configs/x86_64_defconfig
>> +++ b/arch/x86/configs/x86_64_defconfig
>> @@ -30,7 +30,12 @@ CONFIG_PROFILING=y
>> CONFIG_KEXEC=y
>> CONFIG_SMP=y
>> CONFIG_HYPERVISOR_GUEST=y
>> -CONFIG_PARAVIRT=y
>> +CONFIG_PARAVIRT_SPINLOCKS=y
>> +CONFIG_XEN=y
>> +CONFIG_XEN_PVH=y
>> +CONFIG_JAILHOUSE_GUEST=y
>> +CONFIG_ACRN_GUEST=y
>> +CONFIG_INTEL_TDX_GUEST=y
>> CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
>> CONFIG_X86_MSR=y
>> CONFIG_X86_CPUID=y
>> @@ -128,6 +133,7 @@ CONFIG_NET_9P=y
>> CONFIG_NET_9P_VIRTIO=y
>> CONFIG_PCI=y
>> CONFIG_PCIEPORTBUS=y
>> +CONFIG_PCI_HYPERV=y
>> CONFIG_HOTPLUG_PCI=y
>> CONFIG_PCCARD=y
>> CONFIG_YENTA=y
>> @@ -168,6 +174,7 @@ CONFIG_SKY2=y
>> CONFIG_FORCEDETH=y
>> CONFIG_8139TOO=y
>> CONFIG_R8169=y
>> +CONFIG_HYPERV_NET=y
>> CONFIG_INPUT_EVDEV=y
>> CONFIG_INPUT_JOYSTICK=y
>> CONFIG_INPUT_TABLET=y
>> @@ -198,6 +205,7 @@ CONFIG_AGP_INTEL=y
>> CONFIG_DRM=y
>> CONFIG_DRM_I915=y
>> CONFIG_DRM_VIRTIO_GPU=y
>> +CONFIG_DRM_HYPERV=y
>> CONFIG_SOUND=y
>> CONFIG_SND=y
>> CONFIG_SND_HRTIMER=y
>> @@ -214,6 +222,7 @@ CONFIG_HID_PETALYNX=y
>> CONFIG_HID_SAMSUNG=y
>> CONFIG_HID_SONY=y
>> CONFIG_HID_SUNPLUS=y
>> +CONFIG_HID_HYPERV_MOUSE=y
>> CONFIG_HID_TOPSEED=y
>> CONFIG_HID_PID=y
>> CONFIG_USB_HIDDEV=y
>> @@ -231,6 +240,9 @@ CONFIG_RTC_CLASS=y
>> CONFIG_DMADEVICES=y
>> CONFIG_VIRTIO_PCI=y
>> CONFIG_VIRTIO_INPUT=y
>> +CONFIG_HYPERV=y
>> +CONFIG_HYPERV_UTILS=y
>> +CONFIG_HYPERV_BALLOON=y
>> CONFIG_EEEPC_LAPTOP=y
>> CONFIG_AMD_IOMMU=y
>> CONFIG_INTEL_IOMMU=y
>> --
>> 2.45.2
>>
>
--
Vitaly
^ permalink raw reply [flat|nested] 48+ messages in thread
* RE: [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-16 7:49 ` Ingo Molnar
@ 2025-05-16 13:14 ` Michael Kelley
0 siblings, 0 replies; 48+ messages in thread
From: Michael Kelley @ 2025-05-16 13:14 UTC (permalink / raw)
To: Ingo Molnar
Cc: linux-kernel@vger.kernel.org, Vitaly Kuznetsov, H . Peter Anvin,
Linus Torvalds, Peter Zijlstra, Borislav Petkov, Thomas Gleixner,
Jürgen Groß, Kirill A . Shutemov, Ard Biesheuvel,
Arnd Bergmann, Carlos Bilbao, David Woodhouse, Elena Reshetova,
Fei Li, Jan Kiszka, Masahiro Yamada, Michal Marek, Paolo Bonzini,
Sean Christopherson, Stefano Stabellini
From: Ingo Molnar <mingo@kernel.org> Sent: Friday, May 16, 2025 12:49 AM
>
> * Michael Kelley <mhklinux@outlook.com> wrote:
>
> > From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
> > >
> > > Since the x86 defconfig aims to be a distro kernel work-alike with
> > > fewer drivers and a shorter build time, refresh all the virtualization
> > > guest Kconfig features, enabling paravirt spinlocks, and
> > > enabling the guest support code for the following guests:
> > >
> > > - Xen
> > > - Xen_PVH
> > > - Jailhouse
> > > - ACRN
> > > - Intel TDX
> > > - Hyper-V
> >
> > I built and tested a Hyper-V guest with defconfig.
>
> Thank you!
>
> > The Hyper-V storage and keyboard drivers are pulled in automatically,
> > so my previous comment about them being "missing" is moot.
>
> Yeah. "defconfig compression" is a bit non-obvious, as the file doesn't
> carry indirect select and default-y-enabled options.
>
> > But the Linux console for each Hyper-V guest is a synthetic graphics
> > console, and that didn't work with the DRM_HYPERV driver. Missing
> > the console pretty much kills any usefulness. DRM doesn't have
> > Linux console support, so it needs CONFIG_DRM_FBDEV_EMULATION
> > to be set, and defconfig doesn't have it.
> >
> > So either CONFIG_DRM_FBDEV_EMULATION needs to be added, or
> > defconfig should switch to the older HYPERV_FB driver. I think we'd
> > rather do the former. Vitaly -- any thoughts?
>
> We can certainly enable that option, and it's likely useful for other
> guests as well - see the delta patch below I applied.
>
> Based on your description I also added your Tested-by tag:
>
> Tested-by: Michael Kelley <mhklinux@outlook.com> # On Hyper-V
>
Sounds good! Thank you.
Michael
> And pushed it all out to:
>
> git://git.kernel.org/pub/scm/linux/kernel/git/mingo/tip.git WIP.x86/kconfig
>
> Thanks,
>
> Ingo
>
> =================================>
> arch/x86/configs/x86_64_defconfig | 1 +
> 1 file changed, 1 insertion(+)
>
> diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
> index df786b8b4e85..15c6b5f3b2fc 100644
> --- a/arch/x86/configs/x86_64_defconfig
> +++ b/arch/x86/configs/x86_64_defconfig
> @@ -203,6 +203,7 @@ CONFIG_AGP=y
> CONFIG_AGP_AMD64=y
> CONFIG_AGP_INTEL=y
> CONFIG_DRM=y
> +CONFIG_DRM_FBDEV_EMULATION=y
> CONFIG_DRM_I915=y
> CONFIG_DRM_VIRTIO_GPU=y
> CONFIG_DRM_HYPERV=y
^ permalink raw reply [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig
2025-05-15 13:27 ` [PATCH 13/13] x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 9e3d5f041005dbd0f5c84bc72424488df4af27fc
Gitweb: https://git.kernel.org/tip/9e3d5f041005dbd0f5c84bc72424488df4af27fc
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Fri, 13 Jun 2025 09:56:37 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:03:48 +02:00
x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig
Just a mechanic synchronization of kernel options enabled: nobody
really develops kernel features on x86-32 anymore, so make sure the
defconfig is roughly equivalent to the 64-bit one, so that testing
doesn't cover some combination that nobody cares about.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-14-mingo@kernel.org
---
arch/x86/configs/i386_defconfig | 122 +++++++++++++++++++++++++++++--
1 file changed, 115 insertions(+), 7 deletions(-)
diff --git a/arch/x86/configs/i386_defconfig b/arch/x86/configs/i386_defconfig
index bd18232..fac0f57 100644
--- a/arch/x86/configs/i386_defconfig
+++ b/arch/x86/configs/i386_defconfig
@@ -1,36 +1,61 @@
CONFIG_WERROR=y
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
+CONFIG_WATCH_QUEUE=y
CONFIG_AUDIT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
+CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_JIT=y
+CONFIG_BPF_JIT_ALWAYS_ON=y
+CONFIG_BPF_PRELOAD=y
+CONFIG_BPF_PRELOAD_UMD=y
+CONFIG_BPF_LSM=y
CONFIG_PREEMPT_VOLUNTARY=y
+CONFIG_SCHED_CORE=y
+CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
+CONFIG_PSI=y
+CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_LOG_BUF_SHIFT=18
-CONFIG_CGROUPS=y
+CONFIG_PRINTK_INDEX=y
+CONFIG_UCLAMP_TASK=y
+CONFIG_MEMCG=y
+CONFIG_MEMCG_V1=y
CONFIG_BLK_CGROUP=y
-CONFIG_CGROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
+CONFIG_CGROUP_DMEM=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
+CONFIG_CPUSETS_V1=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
-CONFIG_BLK_DEV_INITRD=y
+CONFIG_NAMESPACES=y
+CONFIG_USER_NS=y
+CONFIG_CHECKPOINT_RESTORE=y
+CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SYSFS_SYSCALL=y
+CONFIG_EXPERT=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
-CONFIG_PARAVIRT=y
+CONFIG_PARAVIRT_SPINLOCKS=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
@@ -47,7 +72,11 @@ CONFIG_ACPI_BGRT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_X86_ACPI_CPUFREQ=y
-CONFIG_KPROBES=y
+CONFIG_KVM=y
+CONFIG_KVM_INTEL=y
+CONFIG_KVM_AMD=y
+CONFIG_KVM_XEN=y
+CONFIG_KVM_MAX_NR_VCPUS=4096
CONFIG_JUMP_LABEL=y
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
@@ -56,7 +85,22 @@ CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOPRIO=y
CONFIG_BINFMT_MISC=y
+CONFIG_ZSWAP=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
+# CONFIG_SLAB_BUCKETS is not set
# CONFIG_COMPAT_BRK is not set
+CONFIG_KSM=y
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_MEMORY_FAILURE=y
+CONFIG_HWPOISON_INJECT=y
+CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
+CONFIG_IDLE_PAGE_TRACKING=y
+CONFIG_ANON_VMA_NAME=y
+CONFIG_USERFAULTFD=y
+CONFIG_LRU_GEN=y
+CONFIG_LRU_GEN_ENABLED=y
CONFIG_NET=y
CONFIG_PACKET=y
CONFIG_XFRM_USER=y
@@ -116,6 +160,7 @@ CONFIG_CFG80211=y
CONFIG_MAC80211=y
CONFIG_MAC80211_LEDS=y
CONFIG_RFKILL=y
+CONFIG_RFKILL_INPUT=y
CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_PCI=y
@@ -166,6 +211,7 @@ CONFIG_FORCEDETH=y
CONFIG_8139TOO=y
# CONFIG_8139TOO_PIO is not set
CONFIG_R8169=y
+CONFIG_HYPERV_NET=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_TABLET=y
@@ -183,6 +229,8 @@ CONFIG_SERIAL_8250_RSA=y
CONFIG_SERIAL_NONSTANDARD=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_HW_RANDOM=y
+# CONFIG_HW_RANDOM_INTEL is not set
+# CONFIG_HW_RANDOM_AMD is not set
CONFIG_NVRAM=y
CONFIG_HPET=y
# CONFIG_HPET_MMAP is not set
@@ -194,6 +242,7 @@ CONFIG_AGP_INTEL=y
CONFIG_DRM=y
CONFIG_DRM_I915=y
CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_DRM_HYPERV=y
CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_HRTIMER=y
@@ -202,7 +251,19 @@ CONFIG_SND_SEQ_DUMMY=y
CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
+CONFIG_HID_A4TECH=y
+CONFIG_HID_APPLE=y
+CONFIG_HID_BELKIN=y
+CONFIG_HID_CHERRY=y
+CONFIG_HID_CHICONY=y
+CONFIG_HID_CYPRESS=y
+CONFIG_HID_EZKEY=y
CONFIG_HID_GYRATION=y
+CONFIG_HID_ITE=y
+CONFIG_HID_KENSINGTON=y
+CONFIG_HID_REDRAGON=y
+CONFIG_HID_MICROSOFT=y
+CONFIG_HID_MONTEREY=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -210,6 +271,7 @@ CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
+CONFIG_HID_HYPERV_MOUSE=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
@@ -227,7 +289,12 @@ CONFIG_RTC_CLASS=y
CONFIG_DMADEVICES=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_INPUT=y
+CONFIG_HYPERV=y
+CONFIG_HYPERV_UTILS=y
+CONFIG_HYPERV_BALLOON=y
CONFIG_EEEPC_LAPTOP=y
+CONFIG_INTEL_IOMMU=y
+# CONFIG_INTEL_IOMMU_DEFAULT_ON is not set
CONFIG_EXT4_FS=y
CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
@@ -258,12 +325,53 @@ CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
CONFIG_PRINTK_TIME=y
-CONFIG_DEBUG_KERNEL=y
-CONFIG_MAGIC_SYSRQ=y
+CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_DYNAMIC_DEBUG=y
+CONFIG_STRIP_ASM_SYMS=y
+CONFIG_HEADERS_INSTALL=y
+CONFIG_DEBUG_SECTION_MISMATCH=y
+CONFIG_KGDB=y
+CONFIG_KGDB_TESTS=y
+CONFIG_KGDB_LOW_LEVEL_TRAP=y
+CONFIG_KGDB_KDB=y
+CONFIG_KDB_KEYBOARD=y
+CONFIG_UBSAN=y
+CONFIG_UBSAN_SHIFT=y
+CONFIG_PAGE_OWNER=y
+CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_STACK_USAGE=y
+CONFIG_SCHED_STACK_END_CHECK=y
+CONFIG_DEBUG_MEMORY_INIT=y
+CONFIG_KFENCE=y
+CONFIG_DEBUG_SHIRQ=y
+CONFIG_PANIC_ON_OOPS=y
+CONFIG_HARDLOCKUP_DETECTOR=y
+CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
+# CONFIG_DETECT_HUNG_TASK is not set
+CONFIG_WQ_CPU_INTENSIVE_REPORT=y
CONFIG_SCHEDSTATS=y
+CONFIG_NMI_CHECK_CPU=y
+CONFIG_DEBUG_LIST=y
+CONFIG_RCU_CPU_STALL_CPUTIME=y
+CONFIG_BOOTTIME_TRACING=y
+CONFIG_FUNCTION_GRAPH_RETVAL=y
+CONFIG_FUNCTION_PROFILER=y
+CONFIG_STACK_TRACER=y
+CONFIG_SCHED_TRACER=y
+CONFIG_HWLAT_TRACER=y
+CONFIG_TIMERLAT_TRACER=y
+CONFIG_MMIOTRACE=y
+CONFIG_FTRACE_SYSCALLS=y
CONFIG_BLK_DEV_IO_TRACE=y
+CONFIG_USER_EVENTS=y
+CONFIG_HIST_TRIGGERS=y
+CONFIG_TRACE_EVENT_INJECT=y
+CONFIG_RV=y
+CONFIG_RV_MON_WWNR=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
+CONFIG_EARLY_PRINTK_USB_XDBC=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_ENTRY=y
+CONFIG_FUNCTION_ERROR_INJECTION=y
+CONFIG_MEMTEST=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable popular generic kernel options in the defconfig
2025-05-15 13:27 ` [PATCH 12/13] x86/kconfig/64: Enable popular generic kernel " Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 475cf81e4fda88ea1b37b5efdf734084f692111d
Gitweb: https://git.kernel.org/tip/475cf81e4fda88ea1b37b5efdf734084f692111d
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:18 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:03:41 +02:00
x86/kconfig/64: Enable popular generic kernel options in the defconfig
This is the last set of options picked up from major Linux distributions:
- CONFIG_UAPI_HEADER_TEST=y
x86 developers frequently modify UAPI headers during development,
make sure they get tested.
- CONFIG_WATCH_QUEUE=y
All major distros have general notification queue support enabled.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-13-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 2 ++
1 file changed, 2 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index d9f8fae..09362bc 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -1,6 +1,8 @@
CONFIG_WERROR=y
+CONFIG_UAPI_HEADER_TEST=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
+CONFIG_WATCH_QUEUE=y
CONFIG_AUDIT=y
# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_NO_HZ=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable popular scheduler, cgroups and namespaces options in the defconfig
2025-05-15 13:27 ` [PATCH 11/13] x86/kconfig/64: Enable popular scheduler, cgroups and namespaces " Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: c0fa332499207d4cb5e88f2592e23ea6c9d6c7c9
Gitweb: https://git.kernel.org/tip/c0fa332499207d4cb5e88f2592e23ea6c9d6c7c9
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:17 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:03:33 +02:00
x86/kconfig/64: Enable popular scheduler, cgroups and namespaces options in the defconfig
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable a handful of
popular scheduler and cgroups options that are typically enabled
on major Linux distributions.
The options enabled is a superset of the latest Ubuntu and Fedora
kernel debugging configs, using Ubuntu's config-6.11.0-24-generic
file, Fedora's kernel-x86_64-fedora.config and RHEL's
kernel-x86_64-rhel.config from kernel-ark.git.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-12-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 25 ++++++++++++++++++++++---
1 file changed, 22 insertions(+), 3 deletions(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 4bd3122..d9f8fae 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -2,6 +2,7 @@ CONFIG_WERROR=y
CONFIG_SYSVIPC=y
CONFIG_POSIX_MQUEUE=y
CONFIG_AUDIT=y
+# CONFIG_CONTEXT_TRACKING_USER_FORCE is not set
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
CONFIG_BPF_SYSCALL=y
@@ -11,26 +12,45 @@ CONFIG_BPF_PRELOAD=y
CONFIG_BPF_PRELOAD_UMD=y
CONFIG_BPF_LSM=y
CONFIG_PREEMPT_VOLUNTARY=y
+CONFIG_SCHED_CORE=y
+CONFIG_VIRT_CPU_ACCOUNTING_GEN=y
+CONFIG_IRQ_TIME_ACCOUNTING=y
CONFIG_BSD_PROCESS_ACCT=y
+CONFIG_BSD_PROCESS_ACCT_V3=y
CONFIG_TASKSTATS=y
CONFIG_TASK_DELAY_ACCT=y
CONFIG_TASK_XACCT=y
CONFIG_TASK_IO_ACCOUNTING=y
+CONFIG_PSI=y
+CONFIG_PSI_DEFAULT_DISABLED=y
CONFIG_LOG_BUF_SHIFT=18
-CONFIG_CGROUPS=y
+CONFIG_PRINTK_INDEX=y
+CONFIG_UCLAMP_TASK=y
+CONFIG_NUMA_BALANCING=y
+CONFIG_MEMCG=y
+CONFIG_MEMCG_V1=y
CONFIG_BLK_CGROUP=y
-CONFIG_CGROUP_SCHED=y
+CONFIG_CFS_BANDWIDTH=y
+CONFIG_UCLAMP_TASK_GROUP=y
CONFIG_CGROUP_PIDS=y
CONFIG_CGROUP_RDMA=y
+CONFIG_CGROUP_DMEM=y
CONFIG_CGROUP_FREEZER=y
CONFIG_CGROUP_HUGETLB=y
CONFIG_CPUSETS=y
+CONFIG_CPUSETS_V1=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
+CONFIG_NAMESPACES=y
+CONFIG_USER_NS=y
+CONFIG_CHECKPOINT_RESTORE=y
+CONFIG_SCHED_AUTOGROUP=y
+CONFIG_SYSFS_SYSCALL=y
+CONFIG_EXPERT=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
CONFIG_KEXEC=y
@@ -304,7 +324,6 @@ CONFIG_LIST_HARDENED=y
CONFIG_PRINTK_TIME=y
CONFIG_BOOT_PRINTK_DELAY=y
CONFIG_DYNAMIC_DEBUG=y
-CONFIG_DEBUG_KERNEL=y
CONFIG_STRIP_ASM_SYMS=y
CONFIG_HEADERS_INSTALL=y
CONFIG_DEBUG_SECTION_MISMATCH=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable popular kernel debugging options in the defconfig
2025-05-15 13:27 ` [PATCH 10/13] x86/kconfig/64: Enable popular kernel debugging " Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, Ivan Shapovalov, jgross, Linus Torvalds,
Masahiro Yamada, Michal Marek, Peter Zijlstra, Vitaly Kuznetsov,
x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 53bc35f2d93704ccc012fcbc2039cd72f7942e94
Gitweb: https://git.kernel.org/tip/53bc35f2d93704ccc012fcbc2039cd72f7942e94
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:16 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:03:25 +02:00
x86/kconfig/64: Enable popular kernel debugging options in the defconfig
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable a handful of
kernel debugging options that are typically enabled on major Linux
distributions.
The options enabled is a superset of the latest Ubuntu and Fedora
kernel debugging configs, using Ubuntu's config-6.11.0-24-generic
file, Fedora's kernel-x86_64-fedora.config and RHEL's
kernel-x86_64-rhel.config from kernel-ark.git.
Notable features enabled:
- CONFIG_UBSAN=y:
Despite the runtime overhead, UBSAN is actively enabled
in all 3 major Linux distros I checked, so we want it
enabled in the defconfig as well - to better see the
consequences.
- CONFIG_DEBUG_SHIRQ=y:
Fedora/RHEL have this enabled, while Ubuntu has it disabled.
- CONFIG_LIST_HARDENED=y:
Fedora/RHEL have CONFIG_DEBUG_LIST enabled, while Ubuntu has
it disabled, so pick the lightweight LIST_HARDENED variant.
- CONFIG_FUNCTION_PROFILER=y:
This is enabled on all distros I checked as well.
DEBUGINFO is still disabled, despite enabled in all Linux distros,
because the ~10x .o bloat is still just so painful on anything
but the most powerful build boxes.
Note that while the following features seemingly get removed from
the defconfig :
- CONFIG_BLK_DEV_INITRD=y
- CONFIG_KPROBES=y
- CONFIG_MAGIC_SYSRQ=y
they are actually still enabled in the actual .config, because they
get selected by other options indirectly.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Ivan Shapovalov <intelfx@intelfx.name>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-11-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 46 ++++++++++++++++++++++++++++--
1 file changed, 43 insertions(+), 3 deletions(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 0529678..4bd3122 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -31,7 +31,6 @@ CONFIG_CGROUP_PERF=y
CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
-CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
CONFIG_KEXEC=y
@@ -68,7 +67,6 @@ CONFIG_KVM_INTEL=y
CONFIG_KVM_AMD=y
CONFIG_KVM_XEN=y
CONFIG_KVM_MAX_NR_VCPUS=4096
-CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
@@ -302,14 +300,56 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
+CONFIG_LIST_HARDENED=y
CONFIG_PRINTK_TIME=y
+CONFIG_BOOT_PRINTK_DELAY=y
+CONFIG_DYNAMIC_DEBUG=y
CONFIG_DEBUG_KERNEL=y
-CONFIG_MAGIC_SYSRQ=y
+CONFIG_STRIP_ASM_SYMS=y
+CONFIG_HEADERS_INSTALL=y
+CONFIG_DEBUG_SECTION_MISMATCH=y
+CONFIG_KGDB=y
+CONFIG_KGDB_TESTS=y
+CONFIG_KGDB_LOW_LEVEL_TRAP=y
+CONFIG_KGDB_KDB=y
+CONFIG_KDB_KEYBOARD=y
+CONFIG_UBSAN=y
+CONFIG_UBSAN_SHIFT=y
+CONFIG_PAGE_OWNER=y
+CONFIG_PAGE_POISONING=y
CONFIG_DEBUG_WX=y
+CONFIG_PER_VMA_LOCK_STATS=y
CONFIG_DEBUG_STACK_USAGE=y
+CONFIG_SCHED_STACK_END_CHECK=y
+CONFIG_KFENCE=y
+CONFIG_DEBUG_SHIRQ=y
+CONFIG_PANIC_ON_OOPS=y
+CONFIG_HARDLOCKUP_DETECTOR=y
+CONFIG_BOOTPARAM_HARDLOCKUP_PANIC=y
+CONFIG_WQ_CPU_INTENSIVE_REPORT=y
CONFIG_SCHEDSTATS=y
+CONFIG_NMI_CHECK_CPU=y
+CONFIG_RCU_CPU_STALL_CPUTIME=y
+CONFIG_BOOTTIME_TRACING=y
+CONFIG_FUNCTION_GRAPH_RETVAL=y
+CONFIG_FPROBE=y
+CONFIG_FUNCTION_PROFILER=y
+CONFIG_STACK_TRACER=y
+CONFIG_SCHED_TRACER=y
+CONFIG_HWLAT_TRACER=y
+CONFIG_TIMERLAT_TRACER=y
+CONFIG_MMIOTRACE=y
+CONFIG_FTRACE_SYSCALLS=y
CONFIG_BLK_DEV_IO_TRACE=y
+CONFIG_USER_EVENTS=y
+CONFIG_HIST_TRIGGERS=y
+CONFIG_TRACE_EVENT_INJECT=y
+CONFIG_RV=y
+CONFIG_RV_MON_WWNR=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
+CONFIG_EARLY_PRINTK_USB_XDBC=y
CONFIG_DEBUG_BOOT_PARAMS=y
CONFIG_DEBUG_ENTRY=y
+CONFIG_FUNCTION_ERROR_INJECTION=y
+CONFIG_MEMTEST=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable popular MM options in the defconfig
2025-05-15 13:27 ` [PATCH 09/13] x86/kconfig/64: Enable popular MM options " Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
2025-06-14 10:39 ` [PATCH 09/13] " Peter Zijlstra
2025-06-14 17:18 ` Linus Torvalds
2 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Andrew Morton, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, H. Peter Anvin, jgross, Linus Torvalds,
Masahiro Yamada, Michal Marek, Peter Zijlstra, Rik van Riel,
Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 4e96a8b1eb76811e75cb668a47a6642a17a239ef
Gitweb: https://git.kernel.org/tip/4e96a8b1eb76811e75cb668a47a6642a17a239ef
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:15 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:03:23 +02:00
x86/kconfig/64: Enable popular MM options in the defconfig
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable the following
MM options that are typically enabled on major Linux distributions:
- ACPI_HOTPLUG_MEMORY, ZSWAP, SLAB hardening, MEMORY_HOTPLUG,
MEMORY_HOTREMOVE, PAGE_REPORTING, KSM, higher DEFAULT_MMAP_MIN_ADDR,
MEMORY_FAILURE, HWPOISON_INJECT, TRANSPARENT_HUGEPAGE,
TRANSPARENT_HUGEPAGE_MADVISE, IDLE_PAGE_TRACKING, ZONE_DEVICE
DEVICE_PRIVATE, ANON_VMA_NAME, USERFAULTFD, multi-gen LRU.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Andrew Morton <akpm@linux-foundation.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Rik van Riel <riel@surriel.com>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-10-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 19 +++++++++++++++++++
1 file changed, 19 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index a32ed37..0529678 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -57,6 +57,7 @@ CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_TRACE_RTC=y
CONFIG_ACPI_DOCK=y
+CONFIG_ACPI_HOTPLUG_MEMORY=y
CONFIG_ACPI_BGRT=y
CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
@@ -76,7 +77,25 @@ CONFIG_BLK_CGROUP_IOLATENCY=y
CONFIG_BLK_CGROUP_IOCOST=y
CONFIG_BLK_CGROUP_IOPRIO=y
CONFIG_BINFMT_MISC=y
+CONFIG_ZSWAP=y
+CONFIG_SLAB_FREELIST_RANDOM=y
+CONFIG_SLAB_FREELIST_HARDENED=y
# CONFIG_COMPAT_BRK is not set
+CONFIG_MEMORY_HOTPLUG=y
+CONFIG_MEMORY_HOTREMOVE=y
+CONFIG_KSM=y
+CONFIG_DEFAULT_MMAP_MIN_ADDR=65536
+CONFIG_MEMORY_FAILURE=y
+CONFIG_HWPOISON_INJECT=y
+CONFIG_TRANSPARENT_HUGEPAGE=y
+CONFIG_TRANSPARENT_HUGEPAGE_MADVISE=y
+CONFIG_IDLE_PAGE_TRACKING=y
+CONFIG_ZONE_DEVICE=y
+CONFIG_DEVICE_PRIVATE=y
+CONFIG_ANON_VMA_NAME=y
+CONFIG_USERFAULTFD=y
+CONFIG_LRU_GEN=y
+CONFIG_LRU_GEN_ENABLED=y
CONFIG_NET=y
CONFIG_PACKET=y
CONFIG_XFRM_USER=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable BPF support in the defconfig
2025-05-15 13:27 ` [PATCH 08/13] x86/kconfig/64: Enable BPF support in the defconfig Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Alexei Starovoitov, Andrii Nakryiko, Ard Biesheuvel,
Arnd Bergmann, Daniel Borkmann, David Woodhouse, H. Peter Anvin,
jgross, Linus Torvalds, Masahiro Yamada, Michal Marek,
Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 1093fbcf57ad1a95132944ff5a70d537ad2c8964
Gitweb: https://git.kernel.org/tip/1093fbcf57ad1a95132944ff5a70d537ad2c8964
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:14 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:02:58 +02:00
x86/kconfig/64: Enable BPF support in the defconfig
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, enable BPF support, which
is enabled in all major Linux distributions.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Alexei Starovoitov <ast@kernel.org>
Cc: Andrii Nakryiko <andrii@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: Daniel Borkmann <daniel@iogearbox.net>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-9-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index df786b8..a32ed37 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -4,6 +4,12 @@ CONFIG_POSIX_MQUEUE=y
CONFIG_AUDIT=y
CONFIG_NO_HZ=y
CONFIG_HIGH_RES_TIMERS=y
+CONFIG_BPF_SYSCALL=y
+CONFIG_BPF_JIT=y
+CONFIG_BPF_JIT_ALWAYS_ON=y
+CONFIG_BPF_PRELOAD=y
+CONFIG_BPF_PRELOAD_UMD=y
+CONFIG_BPF_LSM=y
CONFIG_PREEMPT_VOLUNTARY=y
CONFIG_BSD_PROCESS_ACCT=y
CONFIG_TASKSTATS=y
@@ -22,6 +28,7 @@ CONFIG_CPUSETS=y
CONFIG_CGROUP_DEVICE=y
CONFIG_CGROUP_CPUACCT=y
CONFIG_CGROUP_PERF=y
+CONFIG_CGROUP_BPF=y
CONFIG_CGROUP_MISC=y
CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable more virtualization guest options in the defconfig: Enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-15 13:27 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Ingo Molnar
2025-05-15 23:40 ` Michael Kelley
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
1 sibling, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Kirill A. Shutemov, Ard Biesheuvel, Arnd Bergmann,
Carlos Bilbao, David Woodhouse, Elena Reshetova, Fei Li,
H. Peter Anvin, Jan Kiszka, jgross, Linus Torvalds,
Masahiro Yamada, Michal Marek, Paolo Bonzini, Peter Zijlstra,
Sean Christopherson, Stefano Stabellini, Vitaly Kuznetsov, x86,
linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: e76fe3432a2ebca1fb3ec795e5d0191e6c5a1a76
Gitweb: https://git.kernel.org/tip/e76fe3432a2ebca1fb3ec795e5d0191e6c5a1a76
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:13 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:02:49 +02:00
x86/kconfig/64: Enable more virtualization guest options in the defconfig: Enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
Since the x86 defconfig aims to be a distro kernel work-alike with
fewer drivers and a shorter build time, refresh all the virtualization
guest Kconfig features, enabling paravirt spinlocks, and
enabling the guest support code for the following guests:
- Xen
- Xen_PVH
- Jailhouse
- ACRN
- Intel TDX
- Hyper-V
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Acked-by: Kirill A. Shutemov <kirill.shutemov@linux.intel.com>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: Carlos Bilbao <carlos.bilbao@kernel.org>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: Elena Reshetova <elena.reshetova@intel.com>
Cc: Fei Li <fei1.li@intel.com>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jan Kiszka <jan.kiszka@siemens.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Paolo Bonzini <pbonzini@redhat.com>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Sean Christopherson <seanjc@google.com>
Cc: Stefano Stabellini <sstabellini@kernel.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-8-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 14 +++++++++++++-
1 file changed, 13 insertions(+), 1 deletion(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 156e949..df786b8 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -30,7 +30,12 @@ CONFIG_PROFILING=y
CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
-CONFIG_PARAVIRT=y
+CONFIG_PARAVIRT_SPINLOCKS=y
+CONFIG_XEN=y
+CONFIG_XEN_PVH=y
+CONFIG_JAILHOUSE_GUEST=y
+CONFIG_ACRN_GUEST=y
+CONFIG_INTEL_TDX_GUEST=y
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
@@ -128,6 +133,7 @@ CONFIG_NET_9P=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_PCI=y
CONFIG_PCIEPORTBUS=y
+CONFIG_PCI_HYPERV=y
CONFIG_HOTPLUG_PCI=y
CONFIG_PCCARD=y
CONFIG_YENTA=y
@@ -168,6 +174,7 @@ CONFIG_SKY2=y
CONFIG_FORCEDETH=y
CONFIG_8139TOO=y
CONFIG_R8169=y
+CONFIG_HYPERV_NET=y
CONFIG_INPUT_EVDEV=y
CONFIG_INPUT_JOYSTICK=y
CONFIG_INPUT_TABLET=y
@@ -198,6 +205,7 @@ CONFIG_AGP_INTEL=y
CONFIG_DRM=y
CONFIG_DRM_I915=y
CONFIG_DRM_VIRTIO_GPU=y
+CONFIG_DRM_HYPERV=y
CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_HRTIMER=y
@@ -214,6 +222,7 @@ CONFIG_HID_PETALYNX=y
CONFIG_HID_SAMSUNG=y
CONFIG_HID_SONY=y
CONFIG_HID_SUNPLUS=y
+CONFIG_HID_HYPERV_MOUSE=y
CONFIG_HID_TOPSEED=y
CONFIG_HID_PID=y
CONFIG_USB_HIDDEV=y
@@ -231,6 +240,9 @@ CONFIG_RTC_CLASS=y
CONFIG_DMADEVICES=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_INPUT=y
+CONFIG_HYPERV=y
+CONFIG_HYPERV_UTILS=y
+CONFIG_HYPERV_BALLOON=y
CONFIG_EEEPC_LAPTOP=y
CONFIG_AMD_IOMMU=y
CONFIG_INTEL_IOMMU=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Enable the KVM host in the defconfig
2025-05-15 13:27 ` [PATCH 06/13] x86/kconfig/64: Enable the KVM host in the defconfig Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 011f3ac1694977dcee888715d4973413e4dba231
Gitweb: https://git.kernel.org/tip/011f3ac1694977dcee888715d4973413e4dba231
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:12 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:01:16 +02:00
x86/kconfig/64: Enable the KVM host in the defconfig
These days all distros enable KVM, and since the x86 defconfig
aims to be a distro kernel work-alike with fewer drivers and
a shorter build time, enable the KVM host in the defconfig too.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-7-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 5 +++++
1 file changed, 5 insertions(+)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 7d7310c..156e949 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -50,6 +50,11 @@ CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE=y
CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_IA32_EMULATION=y
+CONFIG_KVM=y
+CONFIG_KVM_INTEL=y
+CONFIG_KVM_AMD=y
+CONFIG_KVM_XEN=y
+CONFIG_KVM_MAX_NR_VCPUS=4096
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
CONFIG_MODULES=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_sanity.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
` (2 subsequent siblings)
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 5fda7f875a706421f7b47e995517bbc1265a1892
Gitweb: https://git.kernel.org/tip/5fda7f875a706421f7b47e995517bbc1265a1892
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:11 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:01:06 +02:00
x86/tools: insn_sanity.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_sanity: Success: decoded and checked 1000000 random instructions with 0 errors (seed:0x2e263877)
Prefix the message with the standard ' ' (two spaces) used by kbuild
to denote regular build messages, making it easier for tools to
filter out warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-6-mingo@kernel.org
---
arch/x86/tools/insn_sanity.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/tools/insn_sanity.c b/arch/x86/tools/insn_sanity.c
index 213f35f..e743f0e 100644
--- a/arch/x86/tools/insn_sanity.c
+++ b/arch/x86/tools/insn_sanity.c
@@ -253,9 +253,9 @@ int main(int argc, char **argv)
}
fprintf((errors) ? stderr : stdout,
- "%s: %s: decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
+ " %s: %s: Decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
prog,
- (errors) ? "Failure" : "Success",
+ (errors) ? "failure" : "success",
insns,
(input_file) ? "given" : "random",
errors,
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_decoder_test.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
` (2 subsequent siblings)
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 8d188ec9bef86be180e1eca6b7d23467d0d6a9cb
Gitweb: https://git.kernel.org/tip/8d188ec9bef86be180e1eca6b7d23467d0d6a9cb
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:10 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:00:58 +02:00
x86/tools: insn_decoder_test.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_decoder_test: success: Decoded and checked 8258521 instructions
Prefix the message with the standard ' ' (two spaces) used by kbuild to denote
regular build messages, making it easier for tools to filter out
warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-5-mingo@kernel.org
---
arch/x86/tools/insn_decoder_test.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/tools/insn_decoder_test.c b/arch/x86/tools/insn_decoder_test.c
index 08cd913..8bf15c4 100644
--- a/arch/x86/tools/insn_decoder_test.c
+++ b/arch/x86/tools/insn_decoder_test.c
@@ -167,7 +167,7 @@ int main(int argc, char **argv)
pr_warn("Decoded and checked %d instructions with %d "
"failures\n", insns, warnings);
else
- fprintf(stdout, "%s: success: Decoded and checked %d"
+ fprintf(stdout, " %s: success: Decoded and checked %d"
" instructions\n", prog, insns);
return 0;
}
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target
2025-05-15 13:27 ` [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
2025-06-13 17:12 ` [PATCH 03/13] " Brian Gerst
1 sibling, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 0b68a9116b2c0c513edb9a746b67ec3eb08f9207
Gitweb: https://git.kernel.org/tip/0b68a9116b2c0c513edb9a746b67ec3eb08f9207
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:09 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:00:50 +02:00
x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target
We have to go back 17 years into Git history, to kernels that won't
even build or boot with modern build environments, to come across
the obsolete arch/i386/ and arch/x86_64/ directories.
Remove some of their last functional residuals in the 'archclean' target.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-4-mingo@kernel.org
---
arch/x86/Makefile | 4 ----
1 file changed, 4 deletions(-)
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 1913d34..156a5d2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -354,10 +354,6 @@ $(orc_hash_h): $(srctree)/arch/x86/include/asm/orc_types.h $(orc_hash_sh) FORCE
archprepare: $(orc_hash_h)
endif
-archclean:
- $(Q)rm -rf $(objtree)/arch/i386
- $(Q)rm -rf $(objtree)/arch/x86_64
-
define archhelp
echo '* bzImage - Compressed kernel image (arch/x86/boot/bzImage)'
echo ' install - Install kernel using (your) ~/bin/$(INSTALLKERNEL) or'
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/32: Refresh defconfig
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/64: " tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
2 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 0e11f689ec033a885410c0f7c53da9f247d45548
Gitweb: https://git.kernel.org/tip/0e11f689ec033a885410c0f7c53da9f247d45548
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Fri, 13 Jun 2025 10:00:27 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 10:00:27 +02:00
x86/kconfig/32: Refresh defconfig
Refresh the x86-32 defconfig to pick up changes in the
general Kconfig environment: removed options, different
defaults, renames, etc.
No changes to the actual result of 'make ARCH=i386 defconfig'.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-2-mingo@kernel.org
---
arch/x86/configs/i386_defconfig | 17 +----------------
1 file changed, 1 insertion(+), 16 deletions(-)
diff --git a/arch/x86/configs/i386_defconfig b/arch/x86/configs/i386_defconfig
index 7cd2f39..bd18232 100644
--- a/arch/x86/configs/i386_defconfig
+++ b/arch/x86/configs/i386_defconfig
@@ -27,10 +27,10 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
+CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
-CONFIG_NR_CPUS=8
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
@@ -39,9 +39,6 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_HZ_1000=y
-CONFIG_KEXEC=y
-CONFIG_CRASH_DUMP=y
-# CONFIG_MITIGATION_RETHUNK is not set
CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_TRACE_RTC=y
@@ -52,7 +49,6 @@ CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
-CONFIG_COMPAT_32BIT_TIME=y
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -63,9 +59,7 @@ CONFIG_BINFMT_MISC=y
# CONFIG_COMPAT_BRK is not set
CONFIG_NET=y
CONFIG_PACKET=y
-CONFIG_UNIX=y
CONFIG_XFRM_USER=y
-CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_MULTIPLE_TABLES=y
@@ -134,7 +128,6 @@ CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEBUG_DEVRES=y
CONFIG_CONNECTOR=y
-CONFIG_EFI_CAPSULE_LOADER=y
CONFIG_BLK_DEV_LOOP=y
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_SD=y
@@ -210,7 +203,6 @@ CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
CONFIG_HID_GYRATION=y
-CONFIG_LOGITECH_FF=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -241,7 +233,6 @@ CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
-# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QFMT_V2=y
CONFIG_AUTOFS_FS=y
CONFIG_ISO9660_FS=y
@@ -266,19 +257,13 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
-CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_PRINTK_TIME=y
CONFIG_DEBUG_KERNEL=y
-CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
-CONFIG_DEBUG_WX=y
CONFIG_DEBUG_STACK_USAGE=y
-# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_BOOT_PARAMS=y
-CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_DEBUG_ENTRY=y
-# CONFIG_64BIT is not set
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/64: Refresh defconfig
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
@ 2025-06-13 8:25 ` tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
2 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-13 8:25 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 00c7a872026f9e74055ba5c71cba03c665e8b03e
Gitweb: https://git.kernel.org/tip/00c7a872026f9e74055ba5c71cba03c665e8b03e
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:07 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Fri, 13 Jun 2025 09:51:18 +02:00
x86/kconfig/64: Refresh defconfig
Refresh the x86-64 defconfig to pick up changes in the
general Kconfig environment: removed options, different
defaults, renames, etc.
No changes to the actual result of 'make ARCH=x86 defconfig'.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-2-mingo@kernel.org
---
arch/x86/configs/x86_64_defconfig | 9 +--------
1 file changed, 1 insertion(+), 8 deletions(-)
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index 61e25f6..7d7310c 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -27,6 +27,7 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
+CONFIG_KEXEC=y
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
@@ -40,8 +41,6 @@ CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_EFI_MIXED=y
CONFIG_HZ_1000=y
-CONFIG_KEXEC=y
-CONFIG_CRASH_DUMP=y
CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_TRACE_RTC=y
@@ -63,9 +62,7 @@ CONFIG_BINFMT_MISC=y
# CONFIG_COMPAT_BRK is not set
CONFIG_NET=y
CONFIG_PACKET=y
-CONFIG_UNIX=y
CONFIG_XFRM_USER=y
-CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_MULTIPLE_TABLES=y
@@ -205,7 +202,6 @@ CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
CONFIG_HID_GYRATION=y
-CONFIG_LOGITECH_FF=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -239,7 +235,6 @@ CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
-# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QFMT_V2=y
CONFIG_AUTOFS_FS=y
CONFIG_ISO9660_FS=y
@@ -264,13 +259,11 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
-CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_PRINTK_TIME=y
CONFIG_DEBUG_KERNEL=y
CONFIG_MAGIC_SYSRQ=y
CONFIG_DEBUG_WX=y
CONFIG_DEBUG_STACK_USAGE=y
-# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* Re: [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target
2025-05-15 13:27 ` [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
@ 2025-06-13 17:12 ` Brian Gerst
2025-06-15 11:25 ` Ingo Molnar
1 sibling, 1 reply; 48+ messages in thread
From: Brian Gerst @ 2025-06-13 17:12 UTC (permalink / raw)
To: Ingo Molnar
Cc: linux-kernel, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
On Thu, May 15, 2025 at 9:28 AM Ingo Molnar <mingo@kernel.org> wrote:
>
> We have to go back 17 years into Git history, to kernels that won't
> even build or boot with modern build environments, to come across
> the obsolete arch/i386/ and arch/x86_64/ directories.
>
> Remove some of their last functional residuals in the 'archclean' target.
>
> Signed-off-by: Ingo Molnar <mingo@kernel.org>
> Cc: Ard Biesheuvel <ardb@kernel.org>
> Cc: Arnd Bergmann <arnd@arndb.de>
> Cc: David Woodhouse <dwmw@amazon.co.uk>
> Cc: H. Peter Anvin <hpa@zytor.com>
> Cc: Linus Torvalds <torvalds@linux-foundation.org>
> Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
> Cc: Michal Marek <michal.lkml@markovi.net>
> ---
> arch/x86/Makefile | 4 ----
> 1 file changed, 4 deletions(-)
>
> diff --git a/arch/x86/Makefile b/arch/x86/Makefile
> index 594723005d95..4e7ac5e4b537 100644
> --- a/arch/x86/Makefile
> +++ b/arch/x86/Makefile
> @@ -348,10 +348,6 @@ $(orc_hash_h): $(srctree)/arch/x86/include/asm/orc_types.h $(orc_hash_sh) FORCE
> archprepare: $(orc_hash_h)
> endif
>
> -archclean:
> - $(Q)rm -rf $(objtree)/arch/i386
> - $(Q)rm -rf $(objtree)/arch/x86_64
> -
> define archhelp
> echo '* bzImage - Compressed kernel image (arch/x86/boot/bzImage)'
> echo ' install - Install kernel using (your) ~/bin/$(INSTALLKERNEL) or'
This does not remove the code that actually creates these old symlinks:
$ ll arch/x86_64/boot/bzImage
lrwxrwxrwx. 1 bgerst bgerst 22 Jun 13 13:06 arch/x86_64/boot/bzImage
-> ../../x86/boot/bzImage
Brian Gerst
^ permalink raw reply [flat|nested] 48+ messages in thread
* [PATCH] x86/kconfig/defconfig: Enable CONFIG_DRM_FBDEV_EMULATION=y
2025-05-16 8:15 ` Vitaly Kuznetsov
@ 2025-06-14 7:32 ` Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-06-14 7:32 UTC (permalink / raw)
To: Vitaly Kuznetsov
Cc: Michael Kelley, linux-kernel@vger.kernel.org, H . Peter Anvin,
Linus Torvalds, Peter Zijlstra, Borislav Petkov, Thomas Gleixner,
Jürgen Groß, Kirill A . Shutemov, Ard Biesheuvel,
Arnd Bergmann, Carlos Bilbao, David Woodhouse, Elena Reshetova,
Fei Li, Jan Kiszka, Masahiro Yamada, Michal Marek, Paolo Bonzini,
Sean Christopherson, Stefano Stabellini
* Vitaly Kuznetsov <vkuznets@redhat.com> wrote:
> Michael Kelley <mhklinux@outlook.com> writes:
>
> > From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
> >>
> >> Since the x86 defconfig aims to be a distro kernel work-alike with
> >> fewer drivers and a shorter build time, refresh all the virtualization
> >> guest Kconfig features, enabling paravirt spinlocks, and
> >> enabling the guest support code for the following guests:
> >>
> >> - Xen
> >> - Xen_PVH
> >> - Jailhouse
> >> - ACRN
> >> - Intel TDX
> >> - Hyper-V
> >
> > I built and tested a Hyper-V guest with defconfig. The Hyper-V storage
> > and keyboard drivers are pulled in automatically, so my previous
> > comment about them being "missing" is moot.
> >
> > But the Linux console for each Hyper-V guest is a synthetic graphics
> > console, and that didn't work with the DRM_HYPERV driver. Missing
> > the console pretty much kills any usefulness. DRM doesn't have
> > Linux console support, so it needs CONFIG_DRM_FBDEV_EMULATION
> > to be set, and defconfig doesn't have it.
> >
> > So either CONFIG_DRM_FBDEV_EMULATION needs to be added, or
> > defconfig should switch to the older HYPERV_FB driver. I think we'd
> > rather do the former. Vitaly -- any thoughts?
> >
>
> Yea, my vote goes to the same option: let's enable
> CONFIG_DRM_FBDEV_EMULATION.
Okay - I've addressed the enabling of this option separately in:
7ce421edd9fc ("x86/kconfig/defconfig: Enable CONFIG_DRM_FBDEV_EMULATION=y")
Also attached below.
Thanks,
Ingo
=======================>
From: Ingo Molnar <mingo@kernel.org>
Date: Sat, 14 Jun 2025 09:10:55 +0200
Subject: [PATCH] x86/kconfig/defconfig: Enable CONFIG_DRM_FBDEV_EMULATION=y
Michael Kelley reported that the x86 defconfig *almost* works
well on Hyper-V guests out of box, with the exception of
console support:
> I built and tested a Hyper-V guest with defconfig. The Hyper-V storage
> and keyboard drivers are pulled in automatically. [...]
>
> But the Linux console for each Hyper-V guest is a synthetic graphics
> console, and that didn't work with the DRM_HYPERV driver. Missing
> the console pretty much kills any usefulness. DRM doesn't have
> Linux console support, so it needs CONFIG_DRM_FBDEV_EMULATION
> to be set, and defconfig doesn't have it.
So enable CONFIG_DRM_FBDEV_EMULATION.
Also enable the dependent CONFIG_FRAMEBUFFER_CONSOLE_ROTATION option
(disabled by default), as all major Linux distros have it enabled,
probably as a sysadmin quality-of-life option:
.config.distro.debian.x86_32: CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
.config.distro.fedora.generic: CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
.config.distro.opensuse.default: CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
.config.distro.rhel.generic: CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
.config.distro.ubuntu: CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
There's no measurable build time impact within ~1% stddev:
$ perf stat --null --repeat 3 --sync --pre='make clean >/dev/null' make -j128 bzImage >/dev/null
Performance counter stats for 'make -j128 bzImage' (3 runs):
# before: 33.759 +- 0.286 seconds time elapsed ( +- 0.85% )
# after: 33.593 +- 0.314 seconds time elapsed ( +- 0.94% )
Suggested-by: Michael Kelley <mhklinux@outlook.com>
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Acked-by: Vitaly Kuznetsov <vkuznets@redhat.com>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: linux-kernel@vger.kernel.org
Link: https://lore.kernel.org/r/SN6PR02MB4157B1676A6284ECD21E494FD490A@SN6PR02MB4157.namprd02.prod.outlook.com # Discussion
---
arch/x86/configs/i386_defconfig | 2 ++
arch/x86/configs/x86_64_defconfig | 3 +++
2 files changed, 5 insertions(+)
diff --git a/arch/x86/configs/i386_defconfig b/arch/x86/configs/i386_defconfig
index aeba95893086..39a660d71a0a 100644
--- a/arch/x86/configs/i386_defconfig
+++ b/arch/x86/configs/i386_defconfig
@@ -239,8 +239,10 @@ CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_DRM=y
+CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_HYPERV=y
+CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_HRTIMER=y
diff --git a/arch/x86/configs/x86_64_defconfig b/arch/x86/configs/x86_64_defconfig
index c20100d77387..b5dc26fb715a 100644
--- a/arch/x86/configs/x86_64_defconfig
+++ b/arch/x86/configs/x86_64_defconfig
@@ -116,6 +116,7 @@ CONFIG_ANON_VMA_NAME=y
CONFIG_USERFAULTFD=y
CONFIG_LRU_GEN=y
CONFIG_LRU_GEN_ENABLED=y
+# CONFIG_DAMON is not set
CONFIG_NET=y
CONFIG_PACKET=y
CONFIG_XFRM_USER=y
@@ -248,8 +249,10 @@ CONFIG_AGP=y
CONFIG_AGP_AMD64=y
CONFIG_AGP_INTEL=y
CONFIG_DRM=y
+CONFIG_DRM_FBDEV_EMULATION=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_HYPERV=y
+CONFIG_FRAMEBUFFER_CONSOLE_ROTATION=y
CONFIG_SOUND=y
CONFIG_SND=y
CONFIG_SND_HRTIMER=y
^ permalink raw reply related [flat|nested] 48+ messages in thread
* Re: [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-05-15 23:40 ` Michael Kelley
2025-05-16 7:49 ` Ingo Molnar
2025-05-16 8:15 ` Vitaly Kuznetsov
@ 2025-06-14 10:30 ` Peter Zijlstra
2025-06-14 16:46 ` Michael Kelley
2 siblings, 1 reply; 48+ messages in thread
From: Peter Zijlstra @ 2025-06-14 10:30 UTC (permalink / raw)
To: Michael Kelley
Cc: Ingo Molnar, linux-kernel@vger.kernel.org, Vitaly Kuznetsov,
H . Peter Anvin, Linus Torvalds, Borislav Petkov, Thomas Gleixner,
Jürgen Groß, Kirill A . Shutemov, Ard Biesheuvel,
Arnd Bergmann, Carlos Bilbao, David Woodhouse, Elena Reshetova,
Fei Li, Jan Kiszka, Masahiro Yamada, Michal Marek, Paolo Bonzini,
Sean Christopherson, Stefano Stabellini
On Thu, May 15, 2025 at 11:40:06PM +0000, Michael Kelley wrote:
> From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
> >
> > Since the x86 defconfig aims to be a distro kernel work-alike with
> > fewer drivers and a shorter build time, refresh all the virtualization
> > guest Kconfig features, enabling paravirt spinlocks, and
> > enabling the guest support code for the following guests:
> >
> > - Xen
> > - Xen_PVH
> > - Jailhouse
> > - ACRN
> > - Intel TDX
> > - Hyper-V
>
> I built and tested a Hyper-V guest with defconfig. The Hyper-V storage
> and keyboard drivers are pulled in automatically, so my previous
> comment about them being "missing" is moot.
>
> But the Linux console for each Hyper-V guest is a synthetic graphics
> console,
So clearly I'm a caveman like creature, but surely those things have
serial console, right? I mean, that's how I access all my test boxes,
serial console and ssh. What more does one really need :-)
/me crawls back into his cave.
^ permalink raw reply [flat|nested] 48+ messages in thread
* Re: [PATCH 09/13] x86/kconfig/64: Enable popular MM options in the defconfig
2025-05-15 13:27 ` [PATCH 09/13] x86/kconfig/64: Enable popular MM options " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
@ 2025-06-14 10:39 ` Peter Zijlstra
2025-06-16 18:34 ` Jann Horn
2025-06-14 17:18 ` Linus Torvalds
2 siblings, 1 reply; 48+ messages in thread
From: Peter Zijlstra @ 2025-06-14 10:39 UTC (permalink / raw)
To: Ingo Molnar, jannh, Kees Cook
Cc: linux-kernel, H . Peter Anvin, Linus Torvalds, Borislav Petkov,
Thomas Gleixner, Vitaly Kuznetsov, Jürgen Groß,
Andrew Morton, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
Masahiro Yamada, Michal Marek, Rik van Riel
On Thu, May 15, 2025 at 03:27:15PM +0200, Ingo Molnar wrote:
> Since the x86 defconfig aims to be a distro kernel work-alike with
> fewer drivers and a shorter build time, enable the following
> MM options that are typically enabled on major Linux distributions:
>
> - ACPI_HOTPLUG_MEMORY, ZSWAP, SLAB hardening, MEMORY_HOTPLUG,
> MEMORY_HOTREMOVE, PAGE_REPORTING, KSM, higher DEFAULT_MMAP_MIN_ADDR,
> MEMORY_FAILURE, HWPOISON_INJECT, TRANSPARENT_HUGEPAGE,
> TRANSPARENT_HUGEPAGE_MADVISE, IDLE_PAGE_TRACKING, ZONE_DEVICE
> DEVICE_PRIVATE, ANON_VMA_NAME, USERFAULTFD, multi-gen LRU.
>
> Signed-off-by: Ingo Molnar <mingo@kernel.org>
> +CONFIG_KSM=y
Isn't this thing like a giant security fail?
^ permalink raw reply [flat|nested] 48+ messages in thread
* RE: [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V
2025-06-14 10:30 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Peter Zijlstra
@ 2025-06-14 16:46 ` Michael Kelley
0 siblings, 0 replies; 48+ messages in thread
From: Michael Kelley @ 2025-06-14 16:46 UTC (permalink / raw)
To: Peter Zijlstra
Cc: Ingo Molnar, linux-kernel@vger.kernel.org, Vitaly Kuznetsov,
H . Peter Anvin, Linus Torvalds, Borislav Petkov, Thomas Gleixner,
Jürgen Groß, Kirill A . Shutemov, Ard Biesheuvel,
Arnd Bergmann, Carlos Bilbao, David Woodhouse, Elena Reshetova,
Fei Li, Jan Kiszka, Masahiro Yamada, Michal Marek, Paolo Bonzini,
Sean Christopherson, Stefano Stabellini
From: Peter Zijlstra <peterz@infradead.org> Sent: Saturday, June 14, 2025 3:31 AM
>
> On Thu, May 15, 2025 at 11:40:06PM +0000, Michael Kelley wrote:
> > From: Ingo Molnar <mingo@kernel.org> Sent: Thursday, May 15, 2025 6:27 AM
> > >
> > > Since the x86 defconfig aims to be a distro kernel work-alike with
> > > fewer drivers and a shorter build time, refresh all the virtualization
> > > guest Kconfig features, enabling paravirt spinlocks, and
> > > enabling the guest support code for the following guests:
> > >
> > > - Xen
> > > - Xen_PVH
> > > - Jailhouse
> > > - ACRN
> > > - Intel TDX
> > > - Hyper-V
> >
> > I built and tested a Hyper-V guest with defconfig. The Hyper-V storage
> > and keyboard drivers are pulled in automatically, so my previous
> > comment about them being "missing" is moot.
> >
> > But the Linux console for each Hyper-V guest is a synthetic graphics
> > console,
>
> So clearly I'm a caveman like creature, but surely those things have
> serial console, right? I mean, that's how I access all my test boxes,
> serial console and ssh. What more does one really need :-)
>
> /me crawls back into his cave.
When Hyper-V is set up with Windows 10/11 on a laptop/desktop,
or with Windows Server on a lab/datacenter server, the UI to a new
VM is always a graphics console. The VM does have a virtual UART
for the serial console, but it requires manual steps to map to a named
pipe on the Windows host, and then running something like PuTTY
against the named pipe. I do exactly that when debugging a Linux
boot problem, but otherwise it's less hassle to use the graphics
console to boot up, and then ssh into the VM.
It would be nice if Hyper-V had an option to set up new VMs with
a serial console by default, but I doubt that will ever happen. That's
Hyper-V's legacy as a hypervisor for running Windows guests. :-(
In an Azure cloud VM, Azure automatically does the steps to set
up the serial console, which appears in the Azure Portal. So there's
no additional hassle.
Michael
^ permalink raw reply [flat|nested] 48+ messages in thread
* Re: [PATCH 09/13] x86/kconfig/64: Enable popular MM options in the defconfig
2025-05-15 13:27 ` [PATCH 09/13] x86/kconfig/64: Enable popular MM options " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-14 10:39 ` [PATCH 09/13] " Peter Zijlstra
@ 2025-06-14 17:18 ` Linus Torvalds
2025-06-15 11:23 ` Ingo Molnar
2 siblings, 1 reply; 48+ messages in thread
From: Linus Torvalds @ 2025-06-14 17:18 UTC (permalink / raw)
To: Ingo Molnar
Cc: linux-kernel, H . Peter Anvin, Peter Zijlstra, Borislav Petkov,
Thomas Gleixner, Vitaly Kuznetsov, Jürgen Groß,
Andrew Morton, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
Masahiro Yamada, Michal Marek, Rik van Riel
On Thu, 15 May 2025 at 06:28, Ingo Molnar <mingo@kernel.org> wrote:
>
> Since the x86 defconfig aims to be a distro kernel work-alike with
> fewer drivers and a shorter build time, enable the following
> MM options that are typically enabled on major Linux distributions:
Ingo, PLEASE STOP.
This whole "enable random crap that distros enable" is completely pointless.
If you want a distro config, then USE the distro config, for chrissake!
The defconfig should be some sane configuration for NORMAL :PEOPLE.
Not for cloud providers - get rid of the stipid cloud virt stuff.
Not for distros - get rid of the silly "distros enable this".
For NORMAL people. People who don't know what they should do without a
default config. People who just have a random machine that they want
to run Linux on and need an initial config for.
This whole "enable random things just because a distro has bad taste
and enables them" is BROKEN.
Linus
^ permalink raw reply [flat|nested] 48+ messages in thread
* Re: [PATCH 09/13] x86/kconfig/64: Enable popular MM options in the defconfig
2025-06-14 17:18 ` Linus Torvalds
@ 2025-06-15 11:23 ` Ingo Molnar
2025-06-15 11:29 ` Ingo Molnar
0 siblings, 1 reply; 48+ messages in thread
From: Ingo Molnar @ 2025-06-15 11:23 UTC (permalink / raw)
To: Linus Torvalds
Cc: linux-kernel, H . Peter Anvin, Peter Zijlstra, Borislav Petkov,
Thomas Gleixner, Vitaly Kuznetsov, Jürgen Groß,
Andrew Morton, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
Masahiro Yamada, Michal Marek, Rik van Riel
* Linus Torvalds <torvalds@linux-foundation.org> wrote:
> On Thu, 15 May 2025 at 06:28, Ingo Molnar <mingo@kernel.org> wrote:
> >
> > Since the x86 defconfig aims to be a distro kernel work-alike with
> > fewer drivers and a shorter build time, enable the following
> > MM options that are typically enabled on major Linux distributions:
>
> Ingo, PLEASE STOP.
>
> This whole "enable random crap that distros enable" is completely
> pointless.
>
> If you want a distro config, then USE the distro config, for
> chrissake!
>
> The defconfig should be some sane configuration for NORMAL :PEOPLE.
>
> Not for cloud providers - get rid of the stipid cloud virt stuff.
>
> Not for distros - get rid of the silly "distros enable this".
>
> For NORMAL people. People who don't know what they should do without
> a default config. People who just have a random machine that they
> want to run Linux on and need an initial config for.
>
> This whole "enable random things just because a distro has bad taste
> and enables them" is BROKEN.
Okay, first off, no arguments from me about the way forward - I've just
nuked the following commits:
011f3ac16949 ("x86/kconfig/64: Enable the KVM host in the defconfig")
e76fe3432a2e ("x86/kconfig/64: Enable more virtualization guest options in the defconfig: Enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V")
1093fbcf57ad ("x86/kconfig/64: Enable BPF support in the defconfig")
4e96a8b1eb76 ("x86/kconfig/64: Enable popular MM options in the defconfig")
53bc35f2d937 ("x86/kconfig/64: Enable popular kernel debugging options in the defconfig")
c0fa33249920 ("x86/kconfig/64: Enable popular scheduler, cgroups and namespaces options in the defconfig")
475cf81e4fda ("x86/kconfig/64: Enable popular generic kernel options in the defconfig")
9e3d5f041005 ("x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig")
c86ec5635d07 ("x86/kconfig: Remove the CONFIG_DRM_I915=y driver from the defconfig")
7ce421edd9fc ("x86/kconfig/defconfig: Enable CONFIG_DRM_FBDEV_EMULATION=y")
Which is almost all of this series. These commits are not coming back.
Clearly my approach of using the lowest common denominator of distro
kernel configs is not appreciated and I have no desire whatsoever to
fight such pushback.
As a background as to what I was trying to do with this series:
1) Why more hypervisor guest driver enablement? Firstly, a significant
percentage of x86 patch contributions come from CPU vendors, cloud
vendors and Linux distributions, so I thought it useful to make it
easier for all of them to test their changes on their own
environments out of the box - and for them to be better aware of any
interactions between their environments. Yes, they can each
individually enable their own options, but that's not what end users
end up using. I didn't think this (or frankly *any*) aspect of the
series was particularly controversial, as we already enable support
for obscure machine variants in the x86 defconfig:
CONFIG_CPU_SUP_HYGON=y
CONFIG_CPU_SUP_CENTAUR=y
CONFIG_CPU_SUP_ZHAOXIN=y
And had a bunch of virtualization guest options enabled in the
defconfig as well (before this series):
starship:~/tip> make defconfig; grep -E 'KVM|VIRT|GUEST|HYPER' .config | grep =y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
CONFIG_KVM_GUEST=y
CONFIG_PARAVIRT_CLOCK=y
CONFIG_VIRTUALIZATION=y
CONFIG_NET_9P_VIRTIO=y
CONFIG_VIRTIO_BLK=y
CONFIG_SCSI_VIRTIO=y
CONFIG_VIRTIO_NET=y
CONFIG_VIRTIO_CONSOLE=y
CONFIG_PTP_1588_CLOCK_KVM=y
CONFIG_DRM_VIRTIO_GPU=y
CONFIG_DRM_VIRTIO_GPU_KMS=y
CONFIG_DMA_VIRTUAL_CHANNELS=y
CONFIG_VIRTIO_ANCHOR=y
CONFIG_VIRTIO=y
CONFIG_VIRTIO_PCI_LIB=y
CONFIG_VIRTIO_PCI_LIB_LEGACY=y
CONFIG_VIRTIO_MENU=y
CONFIG_VIRTIO_PCI=y
CONFIG_VIRTIO_PCI_ADMIN_LEGACY=y
CONFIG_VIRTIO_PCI_LEGACY=y
CONFIG_VIRTIO_INPUT=y
CONFIG_VIRTIO_DMA_SHARED_BUFFER=y
Why not make the defconfig work out of the box for the testing
environments of a broader group of our actual contributors, as long
as the build cost isn't overly high?
Secondly, even outside of cloud vendors, many kernel developers use
some sort of simple virtual environment to test their patches, but
our defconfig often doesn't boot & work, while distro kernels mostly
work but take a lot of time to build.
defconfigs are useful if they work, as the difference between a ~30
seconds defconfig build and a ~4 minutes distro config build is
enormous to test-iteration speed:
defconfig: 34.67 seconds time elapsed
distro config+localmodconfig: 58.07 seconds time elapsed
allmodconfig+localmodconfig: 90.36 seconds time elapsed
distro config: 227.86 seconds time elapsed
allmodconfig: 317.60 seconds time elapsed
And that's on my very fast desktop.
Even 'make distro-config+localmodconfig', where a tester manually
uses a distro config and disables all modules not loaded at the
moment, is 2x slower to build in practice. Full distro kernels are
6.5x slower to build, allmodconfig kernels 9x slower to build - no
surprises there.
In fact on a typical modern desktop that our developers and testers
are using, I'd estimate build times to be more along the lines of:
defconfig: ~60 seconds time elapsed
distro config+localmodconfig: ~120 seconds time elapsed
allmodconfig+localmodconfig: ~180 seconds time elapsed
distro config: ~440 seconds time elapsed
allmodconfig: ~640 seconds time elapsed
Third, and building upon the previous point, bisecting a bug that
triggers in a distro kernel is a *very* time-consuming process in
part due to the very long build times, and very few testers end up
being able to (or willing to) do that when they report bugs.
So, at least on x86, over the years the defconfig has morphed into a
kind of lowest common denominator config that is fast to build but
which is still mostly relevant to our users. (and obviously it
shouldn't enable anything crazy, and any crazy in this series is my
fault alone.) The defconfig kernel's code generation quality gets
checked, and it gets tested first and can be used for longer
bisections.
After this series, the following build method is actually expected
to boot and work on a wide(r) range of x86 systems, physical and
virtual systems included, and result in a kernel close to what
distro kernels are doing in the field:
$ make defconfig localyesconfig
... and which is still very fast to build:
34.11 seconds time elapsed
So this series attempted to broaden the x86 defconfig to more of
what our developers and users are using in practice, while staying
within the bounds of what our Kconfig space allows and recommends.
(And any deviation from that principle is my fault.)
2) The other motivation for this series was that the reality is that
99.9% of Linux users use a distro kernel, and our defconfig became
rather detached from that reality.
I've noticed that we Linux kernel developers are in a kind of
isolated microcosm with homebrewn configs that have random kernel
options enabled/disabled, with the occasional strong opinions about
some of those options, and we are often totally unaware of the
actual runtime overhead and code generation realities in distro
kernels, that 99.9% of our users use every single day... This is a
suboptimal social dynamic and indicates a broken development
feedback loop IMHO.
Let's take CONFIG_KSM as an example, which PeterZ says sucks
security wise. Yet it's enabled in literally *every* single Linux
distribution out there that I managed to check:
.config.distro.debian.x86_32: CONFIG_KSM=y
.config.distro.opensuse.default: CONFIG_KSM=y
.config.distro.fedora.generic: CONFIG_KSM=y
.config.distro.rhel.generic: CONFIG_KSM=y
.config.distro.ubuntu: CONFIG_KSM=y
If CONFIG_KSM, which feature was merged upstream 15+ years ago, is
indeed unsafe and/or stupid, why is it still in the upstream kernel
to begin with? We are effectively denying reality by pretending that
it doesn't exist, while 99.9% of our users are using it...
The Kconfig help text for CONFIG_KSM is ... what appears to be
unhelpful and misleading:
config KSM
bool "Enable KSM for page merging"
depends on MMU
select XXHASH
help
Enable Kernel Samepage Merging: KSM periodically scans those areas
of an application's address space that an app has advised may be
mergeable. When it finds pages of identical content, it replaces
the many instances by a single page with that content, so
saving memory until one or another app needs to modify the content.
Recommended for use with KVM, or with other duplicative applications.
See Documentation/mm/ksm.rst for more information: KSM is inactive
until a program has madvised that an area is MADV_MERGEABLE, and
root has set /sys/kernel/mm/ksm/run to 1 (if CONFIG_SYSFS is set).
It doesn't say that it's unsafe. In fact the upstream kernel's
official help text says that this feature is:
"Recommended for use with KVM, or with other duplicative applications."
... which by its plain reading makes it sound useful to testers and
distros, with no tradeoffs mentioned whatsoever. Why wouldn't
testers and distros enable it?
That a 'stupid' or 'broken' kernel option is default-disabled in
practice has almost no relevance and doesn't help in filtering good
kernel options from bad ones: almost all new kernel options, even
useful ones we'd like distros to disable, are default-disabled, and
stay so even if all distributions end up enabling it.
Ie. the development feedback loop is somewhat broken in these cases,
because by offering a .config feature the upstream kernel tacitly
acknowledges distros enabling options that key upstream developers
consider 'stupid' or 'broken'.
TL;DR: in this specific example I'm advocating for one of four
outcomes:
- Fix CONFIG_KSM if it can be fixed,
- ... or remove CONFIG_KSM if it's unsafe and cannot be fixed,
- ... or explain why it's safe and can be enabled,
- ... or at least *document* that it's unsafe/stupid, so that distros
don't end up enabling it ...
Because the status quo of kernel developers often ignoring what 99.9%
of our users are running and summarily declaring that distro kernels
enable "stupid" configs while our Kconfig help text describes nothing
of the sort kinda sucks and is a double standard at best, isn't it?
Thanks,
Ingo
^ permalink raw reply [flat|nested] 48+ messages in thread
* Re: [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target
2025-06-13 17:12 ` [PATCH 03/13] " Brian Gerst
@ 2025-06-15 11:25 ` Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-06-15 11:25 UTC (permalink / raw)
To: Brian Gerst
Cc: linux-kernel, H . Peter Anvin, Linus Torvalds, Peter Zijlstra,
Borislav Petkov, Thomas Gleixner, Vitaly Kuznetsov,
Jürgen Groß, Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, Masahiro Yamada, Michal Marek
* Brian Gerst <brgerst@gmail.com> wrote:
> On Thu, May 15, 2025 at 9:28 AM Ingo Molnar <mingo@kernel.org> wrote:
> >
> > We have to go back 17 years into Git history, to kernels that won't
> > even build or boot with modern build environments, to come across
> > the obsolete arch/i386/ and arch/x86_64/ directories.
> >
> > Remove some of their last functional residuals in the 'archclean' target.
> >
> > Signed-off-by: Ingo Molnar <mingo@kernel.org>
> > Cc: Ard Biesheuvel <ardb@kernel.org>
> > Cc: Arnd Bergmann <arnd@arndb.de>
> > Cc: David Woodhouse <dwmw@amazon.co.uk>
> > Cc: H. Peter Anvin <hpa@zytor.com>
> > Cc: Linus Torvalds <torvalds@linux-foundation.org>
> > Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
> > Cc: Michal Marek <michal.lkml@markovi.net>
> > ---
> > arch/x86/Makefile | 4 ----
> > 1 file changed, 4 deletions(-)
> >
> > diff --git a/arch/x86/Makefile b/arch/x86/Makefile
> > index 594723005d95..4e7ac5e4b537 100644
> > --- a/arch/x86/Makefile
> > +++ b/arch/x86/Makefile
> > @@ -348,10 +348,6 @@ $(orc_hash_h): $(srctree)/arch/x86/include/asm/orc_types.h $(orc_hash_sh) FORCE
> > archprepare: $(orc_hash_h)
> > endif
> >
> > -archclean:
> > - $(Q)rm -rf $(objtree)/arch/i386
> > - $(Q)rm -rf $(objtree)/arch/x86_64
> > -
> > define archhelp
> > echo '* bzImage - Compressed kernel image (arch/x86/boot/bzImage)'
> > echo ' install - Install kernel using (your) ~/bin/$(INSTALLKERNEL) or'
>
> This does not remove the code that actually creates these old symlinks:
>
> $ ll arch/x86_64/boot/bzImage
> lrwxrwxrwx. 1 bgerst bgerst 22 Jun 13 13:06 arch/x86_64/boot/bzImage
> -> ../../x86/boot/bzImage
I've zapped this commit too.
Thanks,
Ingo
^ permalink raw reply [flat|nested] 48+ messages in thread
* Re: [PATCH 09/13] x86/kconfig/64: Enable popular MM options in the defconfig
2025-06-15 11:23 ` Ingo Molnar
@ 2025-06-15 11:29 ` Ingo Molnar
0 siblings, 0 replies; 48+ messages in thread
From: Ingo Molnar @ 2025-06-15 11:29 UTC (permalink / raw)
To: Linus Torvalds
Cc: linux-kernel, H . Peter Anvin, Peter Zijlstra, Borislav Petkov,
Thomas Gleixner, Vitaly Kuznetsov, Jürgen Groß,
Andrew Morton, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
Masahiro Yamada, Michal Marek, Rik van Riel
* Ingo Molnar <mingo@kernel.org> wrote:
> That a 'stupid' or 'broken' kernel option is default-disabled in
> practice has almost no relevance and doesn't help in filtering good
> kernel options from bad ones: almost all new kernel options, even
> useful ones we'd like distros to disable, are default-disabled, and
^--- enable
> stay so even if all distributions end up enabling it.
Thanks,
Ingo
^ permalink raw reply [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_sanity.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
@ 2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-15 11:34 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 1dbc32c1928d5a775df8e2953a2debae3054e11e
Gitweb: https://git.kernel.org/tip/1dbc32c1928d5a775df8e2953a2debae3054e11e
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:11 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Sun, 15 Jun 2025 13:24:39 +02:00
x86/tools: insn_sanity.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_sanity: Success: decoded and checked 1000000 random instructions with 0 errors (seed:0x2e263877)
Prefix the message with the standard ' ' (two spaces) used by kbuild
to denote regular build messages, making it easier for tools to
filter out warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-6-mingo@kernel.org
---
arch/x86/tools/insn_sanity.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/tools/insn_sanity.c b/arch/x86/tools/insn_sanity.c
index 213f35f..e743f0e 100644
--- a/arch/x86/tools/insn_sanity.c
+++ b/arch/x86/tools/insn_sanity.c
@@ -253,9 +253,9 @@ int main(int argc, char **argv)
}
fprintf((errors) ? stderr : stdout,
- "%s: %s: decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
+ " %s: %s: Decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
prog,
- (errors) ? "Failure" : "Success",
+ (errors) ? "failure" : "success",
insns,
(input_file) ? "given" : "random",
errors,
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_decoder_test.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
@ 2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-06-15 11:34 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: ad2062c81e6362937eddb388c2c09de753d135d0
Gitweb: https://git.kernel.org/tip/ad2062c81e6362937eddb388c2c09de753d135d0
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:10 +02:00
Committer: Ingo Molnar <mingo@kernel.org>
CommitterDate: Sun, 15 Jun 2025 13:24:39 +02:00
x86/tools: insn_decoder_test.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_decoder_test: success: Decoded and checked 8258521 instructions
Prefix the message with the standard ' ' (two spaces) used by kbuild to denote
regular build messages, making it easier for tools to filter out
warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-5-mingo@kernel.org
---
arch/x86/tools/insn_decoder_test.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/tools/insn_decoder_test.c b/arch/x86/tools/insn_decoder_test.c
index 08cd913..8bf15c4 100644
--- a/arch/x86/tools/insn_decoder_test.c
+++ b/arch/x86/tools/insn_decoder_test.c
@@ -167,7 +167,7 @@ int main(int argc, char **argv)
pr_warn("Decoded and checked %d instructions with %d "
"failures\n", insns, warnings);
else
- fprintf(stdout, "%s: success: Decoded and checked %d"
+ fprintf(stdout, " %s: success: Decoded and checked %d"
" instructions\n", prog, insns);
return 0;
}
^ permalink raw reply related [flat|nested] 48+ messages in thread
* Re: [PATCH 09/13] x86/kconfig/64: Enable popular MM options in the defconfig
2025-06-14 10:39 ` [PATCH 09/13] " Peter Zijlstra
@ 2025-06-16 18:34 ` Jann Horn
0 siblings, 0 replies; 48+ messages in thread
From: Jann Horn @ 2025-06-16 18:34 UTC (permalink / raw)
To: Peter Zijlstra
Cc: Ingo Molnar, Kees Cook, linux-kernel, H . Peter Anvin,
Linus Torvalds, Borislav Petkov, Thomas Gleixner,
Vitaly Kuznetsov, Jürgen Groß, Andrew Morton,
Ard Biesheuvel, Arnd Bergmann, David Woodhouse, Masahiro Yamada,
Michal Marek, Rik van Riel
On Sat, Jun 14, 2025 at 12:39 PM Peter Zijlstra <peterz@infradead.org> wrote:
> On Thu, May 15, 2025 at 03:27:15PM +0200, Ingo Molnar wrote:
> > Since the x86 defconfig aims to be a distro kernel work-alike with
> > fewer drivers and a shorter build time, enable the following
> > MM options that are typically enabled on major Linux distributions:
> >
> > - ACPI_HOTPLUG_MEMORY, ZSWAP, SLAB hardening, MEMORY_HOTPLUG,
> > MEMORY_HOTREMOVE, PAGE_REPORTING, KSM, higher DEFAULT_MMAP_MIN_ADDR,
> > MEMORY_FAILURE, HWPOISON_INJECT, TRANSPARENT_HUGEPAGE,
> > TRANSPARENT_HUGEPAGE_MADVISE, IDLE_PAGE_TRACKING, ZONE_DEVICE
> > DEVICE_PRIVATE, ANON_VMA_NAME, USERFAULTFD, multi-gen LRU.
> >
> > Signed-off-by: Ingo Molnar <mingo@kernel.org>
>
> > +CONFIG_KSM=y
>
> Isn't this thing like a giant security fail?
Yeah. (Though to actually do anything interesting, it requires root to
opt-in by enabling it through sysfs, and also requires the application
to opt in.)
^ permalink raw reply [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_sanity.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
@ 2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-07-14 14:33 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 14056ab8aa1d95a6948d5601c27b628a8a011ebc
Gitweb: https://git.kernel.org/tip/14056ab8aa1d95a6948d5601c27b628a8a011ebc
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:11 +02:00
Committer: Borislav Petkov (AMD) <bp@alien8.de>
CommitterDate: Mon, 14 Jul 2025 16:25:51 +02:00
x86/tools: insn_sanity.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_sanity: Success: decoded and checked 1000000 random instructions with 0 errors (seed:0x2e263877)
Prefix the message with the standard ' ' (two spaces) used by kbuild
to denote regular build messages, making it easier for tools to
filter out warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-6-mingo@kernel.org
---
arch/x86/tools/insn_sanity.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/tools/insn_sanity.c b/arch/x86/tools/insn_sanity.c
index 213f35f..e743f0e 100644
--- a/arch/x86/tools/insn_sanity.c
+++ b/arch/x86/tools/insn_sanity.c
@@ -253,9 +253,9 @@ int main(int argc, char **argv)
}
fprintf((errors) ? stderr : stdout,
- "%s: %s: decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
+ " %s: %s: Decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
prog,
- (errors) ? "Failure" : "Success",
+ (errors) ? "failure" : "success",
insns,
(input_file) ? "given" : "random",
errors,
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_decoder_test.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
@ 2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-07-14 14:33 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Ard Biesheuvel, Arnd Bergmann, David Woodhouse,
H. Peter Anvin, jgross, Linus Torvalds, Masahiro Yamada,
Michal Marek, Peter Zijlstra, Vitaly Kuznetsov, x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 122b69a53b3f081d450ab4eb40596456d9f2cdd1
Gitweb: https://git.kernel.org/tip/122b69a53b3f081d450ab4eb40596456d9f2cdd1
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:10 +02:00
Committer: Borislav Petkov (AMD) <bp@alien8.de>
CommitterDate: Mon, 14 Jul 2025 16:25:51 +02:00
x86/tools: insn_decoder_test.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_decoder_test: success: Decoded and checked 8258521 instructions
Prefix the message with the standard ' ' (two spaces) used by kbuild to denote
regular build messages, making it easier for tools to filter out
warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-5-mingo@kernel.org
---
arch/x86/tools/insn_decoder_test.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/tools/insn_decoder_test.c b/arch/x86/tools/insn_decoder_test.c
index 08cd913..8bf15c4 100644
--- a/arch/x86/tools/insn_decoder_test.c
+++ b/arch/x86/tools/insn_decoder_test.c
@@ -167,7 +167,7 @@ int main(int argc, char **argv)
pr_warn("Decoded and checked %d instructions with %d "
"failures\n", insns, warnings);
else
- fprintf(stdout, "%s: success: Decoded and checked %d"
+ fprintf(stdout, " %s: success: Decoded and checked %d"
" instructions\n", prog, insns);
return 0;
}
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/kconfig/32: Refresh defconfig
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/64: " tip-bot2 for Ingo Molnar
@ 2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-07-14 14:33 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Borislav Petkov (AMD), Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, H. Peter Anvin, jgross, Linus Torvalds,
Masahiro Yamada, Michal Marek, Peter Zijlstra, Vitaly Kuznetsov,
x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 6453e7cc32d1fd69344311224dbd00692eadc592
Gitweb: https://git.kernel.org/tip/6453e7cc32d1fd69344311224dbd00692eadc592
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Fri, 13 Jun 2025 10:00:27 +02:00
Committer: Borislav Petkov (AMD) <bp@alien8.de>
CommitterDate: Mon, 14 Jul 2025 16:25:46 +02:00
x86/kconfig/32: Refresh defconfig
Refresh the x86-32 defconfig to pick up changes in the
general Kconfig environment: removed options, different
defaults, renames, etc.
No changes to the actual result of 'make ARCH=i386 defconfig'.
[ bp: Fold in a fix as reported by Andy:
https://lore.kernel.org/r/20250626150118.318836-1-andriy.shevchenko@linux.intel.com ]
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-2-mingo@kernel.org
---
arch/x86/configs/i386_defconfig | 19 +++----------------
1 file changed, 3 insertions(+), 16 deletions(-)
diff --git a/arch/x86/configs/i386_defconfig b/arch/x86/configs/i386_defconfig
index 7cd2f39..79fa38c 100644
--- a/arch/x86/configs/i386_defconfig
+++ b/arch/x86/configs/i386_defconfig
@@ -27,10 +27,12 @@ CONFIG_CGROUP_DEBUG=y
CONFIG_BLK_DEV_INITRD=y
CONFIG_KALLSYMS_ALL=y
CONFIG_PROFILING=y
+CONFIG_KEXEC=y
+# Do not remove this as it results in non-bootable kernels
+# CONFIG_64BIT is not set
CONFIG_SMP=y
CONFIG_HYPERVISOR_GUEST=y
CONFIG_PARAVIRT=y
-CONFIG_NR_CPUS=8
CONFIG_X86_REROUTE_FOR_BROKEN_BOOT_IRQS=y
CONFIG_X86_MSR=y
CONFIG_X86_CPUID=y
@@ -39,9 +41,6 @@ CONFIG_X86_CHECK_BIOS_CORRUPTION=y
CONFIG_EFI=y
CONFIG_EFI_STUB=y
CONFIG_HZ_1000=y
-CONFIG_KEXEC=y
-CONFIG_CRASH_DUMP=y
-# CONFIG_MITIGATION_RETHUNK is not set
CONFIG_HIBERNATION=y
CONFIG_PM_DEBUG=y
CONFIG_PM_TRACE_RTC=y
@@ -52,7 +51,6 @@ CONFIG_CPU_FREQ_GOV_ONDEMAND=y
CONFIG_X86_ACPI_CPUFREQ=y
CONFIG_KPROBES=y
CONFIG_JUMP_LABEL=y
-CONFIG_COMPAT_32BIT_TIME=y
CONFIG_MODULES=y
CONFIG_MODULE_UNLOAD=y
CONFIG_MODULE_FORCE_UNLOAD=y
@@ -63,9 +61,7 @@ CONFIG_BINFMT_MISC=y
# CONFIG_COMPAT_BRK is not set
CONFIG_NET=y
CONFIG_PACKET=y
-CONFIG_UNIX=y
CONFIG_XFRM_USER=y
-CONFIG_INET=y
CONFIG_IP_MULTICAST=y
CONFIG_IP_ADVANCED_ROUTER=y
CONFIG_IP_MULTIPLE_TABLES=y
@@ -134,7 +130,6 @@ CONFIG_DEVTMPFS=y
CONFIG_DEVTMPFS_MOUNT=y
CONFIG_DEBUG_DEVRES=y
CONFIG_CONNECTOR=y
-CONFIG_EFI_CAPSULE_LOADER=y
CONFIG_BLK_DEV_LOOP=y
CONFIG_VIRTIO_BLK=y
CONFIG_BLK_DEV_SD=y
@@ -210,7 +205,6 @@ CONFIG_SND_HDA_INTEL=y
CONFIG_SND_HDA_HWDEP=y
CONFIG_HIDRAW=y
CONFIG_HID_GYRATION=y
-CONFIG_LOGITECH_FF=y
CONFIG_HID_NTRIG=y
CONFIG_HID_PANTHERLORD=y
CONFIG_PANTHERLORD_FF=y
@@ -241,7 +235,6 @@ CONFIG_EXT4_FS_POSIX_ACL=y
CONFIG_EXT4_FS_SECURITY=y
CONFIG_QUOTA=y
CONFIG_QUOTA_NETLINK_INTERFACE=y
-# CONFIG_PRINT_QUOTA_WARNING is not set
CONFIG_QFMT_V2=y
CONFIG_AUTOFS_FS=y
CONFIG_ISO9660_FS=y
@@ -266,19 +259,13 @@ CONFIG_SECURITY=y
CONFIG_SECURITY_NETWORK=y
CONFIG_SECURITY_SELINUX=y
CONFIG_SECURITY_SELINUX_BOOTPARAM=y
-CONFIG_SECURITY_SELINUX_DISABLE=y
CONFIG_PRINTK_TIME=y
CONFIG_DEBUG_KERNEL=y
-CONFIG_FRAME_WARN=1024
CONFIG_MAGIC_SYSRQ=y
-CONFIG_DEBUG_WX=y
CONFIG_DEBUG_STACK_USAGE=y
-# CONFIG_SCHED_DEBUG is not set
CONFIG_SCHEDSTATS=y
CONFIG_BLK_DEV_IO_TRACE=y
CONFIG_PROVIDE_OHCI1394_DMA_INIT=y
CONFIG_EARLY_PRINTK_DBGP=y
CONFIG_DEBUG_BOOT_PARAMS=y
-CONFIG_UNWINDER_FRAME_POINTER=y
CONFIG_DEBUG_ENTRY=y
-# CONFIG_64BIT is not set
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_sanity.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
` (2 preceding siblings ...)
2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
@ 2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-07-14 15:10 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Borislav Petkov (AMD), Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, H. Peter Anvin, jgross, Linus Torvalds,
Masahiro Yamada, Michal Marek, Peter Zijlstra, Vitaly Kuznetsov,
x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: 9df5e79bf1a30b94dc068ab2ed2279e40f430b88
Gitweb: https://git.kernel.org/tip/9df5e79bf1a30b94dc068ab2ed2279e40f430b88
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:11 +02:00
Committer: Borislav Petkov (AMD) <bp@alien8.de>
CommitterDate: Mon, 14 Jul 2025 17:04:43 +02:00
x86/tools: insn_sanity.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_sanity: Success: decoded and checked 1000000 random instructions with 0 errors (seed:0x2e263877)
Prefix the message with the standard ' ' (two spaces) used by kbuild
to denote regular build messages, making it easier for tools to
filter out warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-6-mingo@kernel.org
---
arch/x86/tools/insn_sanity.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/arch/x86/tools/insn_sanity.c b/arch/x86/tools/insn_sanity.c
index 213f35f..e743f0e 100644
--- a/arch/x86/tools/insn_sanity.c
+++ b/arch/x86/tools/insn_sanity.c
@@ -253,9 +253,9 @@ int main(int argc, char **argv)
}
fprintf((errors) ? stderr : stdout,
- "%s: %s: decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
+ " %s: %s: Decoded and checked %d %s instructions with %d errors (seed:0x%x)\n",
prog,
- (errors) ? "Failure" : "Success",
+ (errors) ? "failure" : "success",
insns,
(input_file) ? "given" : "random",
errors,
^ permalink raw reply related [flat|nested] 48+ messages in thread
* [tip: x86/kconfig] x86/tools: insn_decoder_test.c: Emit standard build success messages
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
` (2 preceding siblings ...)
2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
@ 2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
3 siblings, 0 replies; 48+ messages in thread
From: tip-bot2 for Ingo Molnar @ 2025-07-14 15:10 UTC (permalink / raw)
To: linux-tip-commits
Cc: Ingo Molnar, Borislav Petkov (AMD), Ard Biesheuvel, Arnd Bergmann,
David Woodhouse, H. Peter Anvin, jgross, Linus Torvalds,
Masahiro Yamada, Michal Marek, Peter Zijlstra, Vitaly Kuznetsov,
x86, linux-kernel
The following commit has been merged into the x86/kconfig branch of tip:
Commit-ID: b238e382bb140ead4fddc8e0de9c30e6c3381799
Gitweb: https://git.kernel.org/tip/b238e382bb140ead4fddc8e0de9c30e6c3381799
Author: Ingo Molnar <mingo@kernel.org>
AuthorDate: Thu, 15 May 2025 15:27:10 +02:00
Committer: Borislav Petkov (AMD) <bp@alien8.de>
CommitterDate: Mon, 14 Jul 2025 17:04:38 +02:00
x86/tools: insn_decoder_test.c: Emit standard build success messages
The standard 'success' output of insn_decoder_test spams build logs with:
arch/x86/tools/insn_decoder_test: success: Decoded and checked 8258521 instructions
Prefix the message with the standard ' ' (two spaces) used by kbuild to denote
regular build messages, making it easier for tools to filter out
warnings and errors.
Signed-off-by: Ingo Molnar <mingo@kernel.org>
Signed-off-by: Borislav Petkov (AMD) <bp@alien8.de>
Cc: Ard Biesheuvel <ardb@kernel.org>
Cc: Arnd Bergmann <arnd@arndb.de>
Cc: David Woodhouse <dwmw@amazon.co.uk>
Cc: H. Peter Anvin <hpa@zytor.com>
Cc: Jürgen Groß <jgross@suse.com>
Cc: Linus Torvalds <torvalds@linux-foundation.org>
Cc: Masahiro Yamada <yamada.masahiro@socionext.com>
Cc: Michal Marek <michal.lkml@markovi.net>
Cc: Peter Zijlstra <peterz@infradead.org>
Cc: Vitaly Kuznetsov <vkuznets@redhat.com>
Link: https://lore.kernel.org/r/20250515132719.31868-5-mingo@kernel.org
---
arch/x86/tools/insn_decoder_test.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/tools/insn_decoder_test.c b/arch/x86/tools/insn_decoder_test.c
index 08cd913..8bf15c4 100644
--- a/arch/x86/tools/insn_decoder_test.c
+++ b/arch/x86/tools/insn_decoder_test.c
@@ -167,7 +167,7 @@ int main(int argc, char **argv)
pr_warn("Decoded and checked %d instructions with %d "
"failures\n", insns, warnings);
else
- fprintf(stdout, "%s: success: Decoded and checked %d"
+ fprintf(stdout, " %s: success: Decoded and checked %d"
" instructions\n", prog, insns);
return 0;
}
^ permalink raw reply related [flat|nested] 48+ messages in thread
end of thread, other threads:[~2025-07-14 15:10 UTC | newest]
Thread overview: 48+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2025-05-15 13:27 [PATCH -v3 00/13] x86/kconfig: Synchronize the x86 defconfigs with distribution configs Ingo Molnar
2025-05-15 13:27 ` [PATCH 01/13] x86/kconfig/64: Refresh defconfig Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/64: " tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` [tip: x86/kconfig] x86/kconfig/32: " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 02/13] " Ingo Molnar
2025-05-15 13:27 ` [PATCH 03/13] x86/kbuild: Remove ancient 'arch/i386/' and 'arch/x86_64/' directory removal 'archclean' target Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-13 17:12 ` [PATCH 03/13] " Brian Gerst
2025-06-15 11:25 ` Ingo Molnar
2025-05-15 13:27 ` [PATCH 04/13] x86/tools: insn_decoder_test.c: Emit standard build success messages Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 05/13] x86/tools: insn_sanity.c: " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-15 11:34 ` tip-bot2 for Ingo Molnar
2025-07-14 14:33 ` tip-bot2 for Ingo Molnar
2025-07-14 15:10 ` tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 06/13] x86/kconfig/64: Enable the KVM host in the defconfig Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Ingo Molnar
2025-05-15 23:40 ` Michael Kelley
2025-05-16 7:49 ` Ingo Molnar
2025-05-16 13:14 ` Michael Kelley
2025-05-16 8:15 ` Vitaly Kuznetsov
2025-06-14 7:32 ` [PATCH] x86/kconfig/defconfig: Enable CONFIG_DRM_FBDEV_EMULATION=y Ingo Molnar
2025-06-14 10:30 ` [PATCH 07/13] x86/kconfig/64: Enable more virtualization guest options in the defconfig: enable Xen, Xen_PVH, Jailhouse, ACRN, Intel TDX and Hyper-V Peter Zijlstra
2025-06-14 16:46 ` Michael Kelley
2025-06-13 8:25 ` [tip: x86/kconfig] x86/kconfig/64: Enable more virtualization guest options in the defconfig: Enable " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 08/13] x86/kconfig/64: Enable BPF support in the defconfig Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 09/13] x86/kconfig/64: Enable popular MM options " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-06-14 10:39 ` [PATCH 09/13] " Peter Zijlstra
2025-06-16 18:34 ` Jann Horn
2025-06-14 17:18 ` Linus Torvalds
2025-06-15 11:23 ` Ingo Molnar
2025-06-15 11:29 ` Ingo Molnar
2025-05-15 13:27 ` [PATCH 10/13] x86/kconfig/64: Enable popular kernel debugging " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 11/13] x86/kconfig/64: Enable popular scheduler, cgroups and namespaces " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 12/13] x86/kconfig/64: Enable popular generic kernel " Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
2025-05-15 13:27 ` [PATCH 13/13] x86/kconfig/32: Synchronize the x86-32 defconfig to the x86-64 defconfig Ingo Molnar
2025-06-13 8:25 ` [tip: x86/kconfig] " tip-bot2 for Ingo Molnar
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).